Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo%2b7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pe

Overview

General Information

Sample URL:https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptX
Analysis ID:1558822
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2240,i,11962410349638849435,3318013894265169833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo%2b7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e&cfmRecipient=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com&consumerEncryption=false&senderorgid=b5477562-3f93-4544-8cb3-a772ec1d321a&urldecoded=1&e4e_sdata=dn6V8ynRC8bYW5qHPPdQ0L0GUZTuk1t50jBxyjq%2brOxHfZ6k8xmrg9bEV5MSwkpw37zDNdYPZlIqW9fR%2fwfYlu9rlD9wfFbfG3dTjjy0%2bVy2fcsQb0QckfksQH0JiZ%2fLJk8FDD2Fk7EpvJ4R%2f2TPe%2fPE5U8Mt6BDSwepOEsdXYr%2fpKy2PoqevtDqpHh3GbVhG6j9Fg5f3libxKupS%2fqEO76YMUGlVym9aiRZ%2bVwmM6qW%2bjV7gsk9%2fTymBMsqNW2fk0wiUprRjt6X9ovZIiP9h1uCzpSBb5XpfsBPbLGOC%2b7eRJMlDmJzGFcBkxHXqIYNs%2fGfD7XPnbwuDRFngZre6Q%3d%3d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218HTTP Parser: Number of links: 0
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32HTTP Parser: Number of links: 0
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218HTTP Parser: Title: Encrypted Message OTP Sign in does not match URL
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32HTTP Parser: Title: Encrypted Message OTP Sign in does not match URL
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218HTTP Parser: No <meta name="author".. found
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32HTTP Parser: No <meta name="author".. found
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218HTTP Parser: No <meta name="copyright".. found
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.36
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.36
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo%2b7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e&cfmRecipient=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com&consumerEncryption=false&senderorgid=b5477562-3f93-4544-8cb3-a772ec1d321a&urldecoded=1&e4e_sdata=dn6V8ynRC8bYW5qHPPdQ0L0GUZTuk1t50jBxyjq%2brOxHfZ6k8xmrg9bEV5MSwkpw37zDNdYPZlIqW9fR%2fwfYlu9rlD9wfFbfG3dTjjy0%2bVy2fcsQb0QckfksQH0JiZ%2fLJk8FDD2Fk7EpvJ4R%2f2TPe%2fPE5U8Mt6BDSwepOEsdXYr%2fpKy2PoqevtDqpHh3GbVhG6j9Fg5f3libxKupS%2fqEO76YMUGlVym9aiRZ%2bVwmM6qW%2bjV7gsk9%2fTymBMsqNW2fk0wiUprRjt6X9ovZIiP9h1uCzpSBb5XpfsBPbLGOC%2b7eRJMlDmJzGFcBkxHXqIYNs%2fGfD7XPnbwuDRFngZre6Q%3d%3d HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Encryption/default.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32 HTTP/1.1Host: outlook.office365.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3d HTTP/1.1Host: outlook.office365.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a
Source: global trafficHTTP traffic detected: GET /Encryption/authentication.css HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/lock.png HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/lock.png HTTP/1.1Host: outlook.office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/liveid.png HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Eg47ZWAWCorGPSA&MD=rwNfsh2X HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Encryption/liveid.png HTTP/1.1Host: outlook.office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/OTPSend.ashx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPRef=SigninPage HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218 HTTP/1.1Host: outlook.office365.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/base.css HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/help.png HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/arrow.png HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/help.png HTTP/1.1Host: outlook.office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /Encryption/arrow.png HTTP/1.1Host: outlook.office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Eg47ZWAWCorGPSA&MD=rwNfsh2X HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Encryption/ErrorPage.aspx?src=5&code=20&be=PAXPR01MB8758&fe=FR0P281CA0177.DEUP281.PROD.OUTLOOK.COM&hrs=24 HTTP/1.1Host: outlook.office365.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: outlook.office365.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: r1.res.office365.com
Source: global trafficDNS traffic detected: DNS query: static2.sharepointonline.com
Source: unknownHTTP traffic detected: POST /Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32 HTTP/1.1Host: outlook.office365.comConnection: keep-aliveContent-Length: 272Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://outlook.office365.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; X-StoreObjectId=; X-RecipientPrimarySmtp=; E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; X-AnonResource=true
Source: chromecache_75.2.dr, chromecache_72.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.12.4.min.js
Source: chromecache_75.2.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=1736cb2d-2432-4361-a5b0-8e7
Source: chromecache_71.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
Source: chromecache_71.2.drString found in binary or memory: https://o365exchange.visualstudio.com/IP%20Engineering/_queries/edit/1648312
Source: chromecache_75.2.dr, chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/images/0/favicon.ico
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/styles/fonts/office365icons.eot?#iefix
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/styles/fonts/office365icons.ttf
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/styles/fonts/office365icons.woff
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-bold.ttf
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-bold.woff
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-light.ttf
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-light.woff
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-regular.ttf
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-regular.woff
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-semibold.ttf
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-semibold.woff
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-semilight.ttf
Source: chromecache_72.2.drString found in binary or memory: https://r1.res.office365.com/owa/prem/fonts/segoeui-semilight.woff
Source: chromecache_72.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/office-ui-fabric-js/1.2.0/css/fabric.components.mi
Source: chromecache_72.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/office-ui-fabric-js/1.2.0/css/fabric.min.css
Source: chromecache_72.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/office-ui-fabric-js/1.2.0/js/fabric.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/39@18/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2240,i,11962410349638849435,3318013894265169833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo%2b7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e&cfmRecipient=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com&consumerEncryption=false&senderorgid=b5477562-3f93-4544-8cb3-a772ec1d321a&urldecoded=1&e4e_sdata=dn6V8ynRC8bYW5qHPPdQ0L0GUZTuk1t50jBxyjq%2brOxHfZ6k8xmrg9bEV5MSwkpw37zDNdYPZlIqW9fR%2fwfYlu9rlD9wfFbfG3dTjjy0%2bVy2fcsQb0QckfksQH0JiZ%2fLJk8FDD2Fk7EpvJ4R%2f2TPe%2fPE5U8Mt6BDSwepOEsdXYr%2fpKy2PoqevtDqpHh3GbVhG6j9Fg5f3libxKupS%2fqEO76YMUGlVym9aiRZ%2bVwmM6qW%2bjV7gsk9%2fTymBMsqNW2fk0wiUprRjt6X9ovZIiP9h1uCzpSBb5XpfsBPbLGOC%2b7eRJMlDmJzGFcBkxHXqIYNs%2fGfD7XPnbwuDRFngZre6Q%3d%3d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2240,i,11962410349638849435,3318013894265169833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo%2b7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e&cfmRecipient=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com&consumerEncryption=false&senderorgid=b5477562-3f93-4544-8cb3-a772ec1d321a&urldecoded=1&e4e_sdata=dn6V8ynRC8bYW5qHPPdQ0L0GUZTuk1t50jBxyjq%2brOxHfZ6k8xmrg9bEV5MSwkpw37zDNdYPZlIqW9fR%2fwfYlu9rlD9wfFbfG3dTjjy0%2bVy2fcsQb0QckfksQH0JiZ%2fLJk8FDD2Fk7EpvJ4R%2f2TPe%2fPE5U8Mt6BDSwepOEsdXYr%2fpKy2PoqevtDqpHh3GbVhG6j9Fg5f3libxKupS%2fqEO76YMUGlVym9aiRZ%2bVwmM6qW%2bjV7gsk9%2fTymBMsqNW2fk0wiUprRjt6X9ovZIiP9h1uCzpSBb5XpfsBPbLGOC%2b7eRJMlDmJzGFcBkxHXqIYNs%2fGfD7XPnbwuDRFngZre6Q%3d%3d0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://o365exchange.visualstudio.com/IP%20Engineering/_queries/edit/16483120%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ooc-g2.tm-4.office.com
52.98.243.34
truefalse
    high
    CDG-efz.ms-acdc.office.com
    40.99.220.50
    truefalse
      high
      www.google.com
      142.250.185.100
      truefalse
        high
        static2.sharepointonline.com
        unknown
        unknownfalse
          high
          r1.res.office365.com
          unknown
          unknownfalse
            high
            ajax.aspnetcdn.com
            unknown
            unknownfalse
              high
              outlook.office365.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://outlook.office365.com/Encryption/lock.pngfalse
                  high
                  https://outlook.office365.com/Encryption/authentication.cssfalse
                    high
                    https://outlook.office365.com/Encryption/default.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32false
                      high
                      https://outlook.office365.com/Encryption/help.pngfalse
                        high
                        https://outlook.office365.com/Encryption/OTPSend.ashx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPRef=SigninPagefalse
                          high
                          https://outlook.office365.com/Encryption/liveid.pngfalse
                            high
                            https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3dfalse
                              high
                              https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32false
                                high
                                https://outlook.office365.com/Encryption/base.cssfalse
                                  high
                                  https://outlook.office365.com/Encryption/arrow.pngfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/styles/fonts/office365icons.eot?#iefixchromecache_72.2.drfalse
                                      high
                                      https://static2.sharepointonline.com/files/fabric/office-ui-fabric-js/1.2.0/css/fabric.components.michromecache_72.2.drfalse
                                        high
                                        https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=1736cb2d-2432-4361-a5b0-8e7chromecache_75.2.drfalse
                                          high
                                          https://o365exchange.visualstudio.com/IP%20Engineering/_queries/edit/1648312chromecache_71.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.csschromecache_71.2.drfalse
                                            high
                                            https://r1.res.office365.com/owa/prem/fonts/segoeui-semibold.ttfchromecache_72.2.drfalse
                                              high
                                              https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/images/0/favicon.icochromecache_75.2.dr, chromecache_72.2.drfalse
                                                high
                                                https://r1.res.office365.com/owa/prem/fonts/segoeui-light.ttfchromecache_72.2.drfalse
                                                  high
                                                  https://r1.res.office365.com/owa/prem/fonts/segoeui-bold.ttfchromecache_72.2.drfalse
                                                    high
                                                    https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.12.4.min.jschromecache_75.2.dr, chromecache_72.2.drfalse
                                                      high
                                                      https://r1.res.office365.com/owa/prem/fonts/segoeui-semibold.woffchromecache_72.2.drfalse
                                                        high
                                                        https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/styles/fonts/office365icons.ttfchromecache_72.2.drfalse
                                                          high
                                                          https://r1.res.office365.com/owa/prem/fonts/segoeui-regular.ttfchromecache_72.2.drfalse
                                                            high
                                                            https://static2.sharepointonline.com/files/fabric/office-ui-fabric-js/1.2.0/css/fabric.min.csschromecache_72.2.drfalse
                                                              high
                                                              https://r1.res.office365.com/owa/prem/fonts/segoeui-regular.woffchromecache_72.2.drfalse
                                                                high
                                                                https://r1.res.office365.com/owa/prem/fonts/segoeui-semilight.woffchromecache_72.2.drfalse
                                                                  high
                                                                  https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/styles/fonts/office365icons.woffchromecache_72.2.drfalse
                                                                    high
                                                                    https://static2.sharepointonline.com/files/fabric/office-ui-fabric-js/1.2.0/js/fabric.min.jschromecache_72.2.drfalse
                                                                      high
                                                                      https://r1.res.office365.com/owa/prem/fonts/segoeui-bold.woffchromecache_72.2.drfalse
                                                                        high
                                                                        https://r1.res.office365.com/owa/prem/fonts/segoeui-semilight.ttfchromecache_72.2.drfalse
                                                                          high
                                                                          https://r1.res.office365.com/owa/prem/fonts/segoeui-light.woffchromecache_72.2.drfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            40.99.220.50
                                                                            CDG-efz.ms-acdc.office.comUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            142.250.185.100
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            52.98.243.34
                                                                            ooc-g2.tm-4.office.comUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            IP
                                                                            192.168.2.4
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1558822
                                                                            Start date and time:2024-11-19 20:45:16 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 9s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo%2b7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e&cfmRecipient=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com&consumerEncryption=false&senderorgid=b5477562-3f93-4544-8cb3-a772ec1d321a&urldecoded=1&e4e_sdata=dn6V8ynRC8bYW5qHPPdQ0L0GUZTuk1t50jBxyjq%2brOxHfZ6k8xmrg9bEV5MSwkpw37zDNdYPZlIqW9fR%2fwfYlu9rlD9wfFbfG3dTjjy0%2bVy2fcsQb0QckfksQH0JiZ%2fLJk8FDD2Fk7EpvJ4R%2f2TPe%2fPE5U8Mt6BDSwepOEsdXYr%2fpKy2PoqevtDqpHh3GbVhG6j9Fg5f3libxKupS%2fqEO76YMUGlVym9aiRZ%2bVwmM6qW%2bjV7gsk9%2fTymBMsqNW2fk0wiUprRjt6X9ovZIiP9h1uCzpSBb5XpfsBPbLGOC%2b7eRJMlDmJzGFcBkxHXqIYNs%2fGfD7XPnbwuDRFngZre6Q%3d%3d
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:7
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:CLEAN
                                                                            Classification:clean1.win@16/39@18/5
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.195, 64.233.167.84, 142.250.185.174, 34.104.35.123, 152.199.19.160, 93.184.221.240, 2.23.209.33, 2.23.209.10, 2.23.209.25, 2.23.209.15, 192.229.221.95, 2.23.209.38, 104.102.54.247, 142.250.185.138, 172.217.23.106, 142.250.185.74, 142.250.185.106, 216.58.212.170, 172.217.18.106, 142.250.186.74, 142.250.181.234, 142.250.74.202, 216.58.206.74, 142.250.185.202, 142.250.186.42, 142.250.185.234, 142.250.185.170, 216.58.206.42, 142.250.186.138, 142.250.185.227
                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, cs22.wpc.v0cdn.net, e13287.dscg.akamaiedge.net, wildcard.res.office365.com.edgekey.net, e40491.dscd.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, mscomajax.vo.msecnd.net, ocsp.digicert.com, edgedl.me.gvt1.com, static2.sharepointonline.com.edgekey.net, update.googleapis.com, clients.l.google.com
                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo%2b7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e&cfmRecipient=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com&consumerEncryption=false&senderorgid=b5477562-3f93-4544-8cb3-a772ec1d321a&urldecoded=1&e4e_sdata=dn6V8ynRC8bYW5qHPPdQ0L0GUZTuk1t50jBxyjq%2brOxHfZ6k8xmrg9bEV5MSwkpw37zDNdYPZlIqW9fR%2fwfYlu9rlD9wfFbfG3dTjjy0%2bVy2fcsQb0QckfksQH0JiZ%2fLJk8FDD2Fk7EpvJ4R%2f2TPe%2fP
                                                                            No simulations
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32077)
                                                                            Category:downloaded
                                                                            Size (bytes):97163
                                                                            Entropy (8bit):5.373204330051448
                                                                            Encrypted:false
                                                                            SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                            MD5:4F252523D4AF0B478C810C2547A63E19
                                                                            SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                            SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                            SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.12.4.min.js
                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65277), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):104475
                                                                            Entropy (8bit):5.079418602673286
                                                                            Encrypted:false
                                                                            SSDEEP:384:6Wy2UjuYRXbpwXd2MAfbqdfXCCPcTo5ugIjidunI05bbNJdxIL/lcU/rEE8i4DM9:6F7NJds7XGDlat796yZGZimvq71Z
                                                                            MD5:96490FCFBB701FF728C155A776A0A513
                                                                            SHA1:E17FE68AA8B8FF6A4A0D9900688A0F1C76E62047
                                                                            SHA-256:6B701DBE9B7AEBA38782E2F6726E2A928EC2ABEF62F43866C88F44FD1A282B2A
                                                                            SHA-512:647DF948E0405FCF42BD50573AF2E18FCC48966F4C6CD707A469670AFC74708B4E8A7E6889B3429F1DC42784277EDBBE2C7A6B3E22FE452940CDCA159FBB7BEC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static2.sharepointonline.com/files/fabric/office-ui-fabric-js/1.2.0/css/fabric.components.min.css
                                                                            Preview:/* Copyright (c) Microsoft. All rights reserved. Licensed under the MIT license. See LICENSE in the project root for license information. */../**. * Office UI Fabric JS 1.2.0. * The JavaScript front-end framework for building experiences for Office 365.. **/..ms-Breadcrumb{font-family:Segoe UI WestEuropean,Segoe UI,-apple-system,BlinkMacSystemFont,Roboto,Helvetica Neue,sans-serif;-webkit-font-smoothing:antialiased;margin:23px 0 1px}.ms-Breadcrumb.is-overflow .ms-Breadcrumb-overflow{display:inline}.ms-Breadcrumb-chevron{font-size:12px;color:#666;vertical-align:top;margin:11px 7px}.ms-Breadcrumb-list{display:inline;white-space:nowrap;padding:0;margin:0}.ms-Breadcrumb-list .ms-Breadcrumb-listItem{list-style-type:none;vertical-align:top;margin:0;padding:0;display:inline-block}.ms-Breadcrumb-list .ms-Breadcrumb-listItem:last-of-type .ms-Breadcrumb-chevron{display:none}.ms-Breadcrumb-overflow{display:none;position:relative}.ms-Breadcrumb-overflow .ms-Breadcrumb-overflowButton{font-size:16px;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2955
                                                                            Entropy (8bit):7.853182148758864
                                                                            Encrypted:false
                                                                            SSDEEP:48:CocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODh+YPLIdqc:CZ/I09Da01l+gmkyTt6Hk8nTtc
                                                                            MD5:2F6B2AC283DCE9A4930FF7AAD20556B0
                                                                            SHA1:D552F0DD2FA493111D303CF014F350FF3C5D789D
                                                                            SHA-256:DA7B1E7C0E95A9CABA46BE191F562268CEE236556F67E4B10F2B3A05785B9CAD
                                                                            SHA-512:9326C5F1FE1B8EF2FD095DBC40FB94F72D6BCBD38BC63598467C3F9AFD9A5E6E182CF88B67F3797F78D31535B4465ECA62118395C96598CA34ABD98DF89F24AD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...P...P............pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 26 x 26, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):2212
                                                                            Entropy (8bit):7.097964058978433
                                                                            Encrypted:false
                                                                            SSDEEP:48:q0itNn2VSJ3Ry1rg1zDJwcd7kfW8ZiUu2e5rYA1:C2wy1EfJwcd7kf9iUDe2C
                                                                            MD5:6F31D22D9FFA4E6089617DB8AF93532C
                                                                            SHA1:29913AD3687BF5C8468D147EDDB23EEE78C8B6C0
                                                                            SHA-256:0B8A4613072E0DF8AB004A6D3AEDDADDDC732FFCBB5C1F2EB806761CA3EB0491
                                                                            SHA-512:18CCB83D91AB9EB639AB093E832840465B34D6B5D0B855AE4DABCC0A58E7BC087F6665845ECAF2152CA19997903410526A8FEFBE0FE1E56281E672720678AACA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://outlook.office365.com/Encryption/arrow.png
                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:6A84CD5D067A11E191CECD000FC74EE5" xmpMM:DocumentID="xmp.did:6A84CD5E067A11E191CECD000FC74EE5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6A84CD5B067A11E191CECD000FC74EE5" stRef:documentID="xmp.did:6A84CD5C067A11E191CECD000FC74EE5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>U......mPLTE...j..Q.....[...........X........n...............L.....H......V..g..O..^........J.....P...........g.......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1100
                                                                            Entropy (8bit):6.346231859040133
                                                                            Encrypted:false
                                                                            SSDEEP:24:K1hpunQWwjx82lY2T32HEVqLWaeLJyJ3V0LcMLGG5PrLSHhxCt+2l9:oitNn2VpaJ3HerLSBxCtP9
                                                                            MD5:A1714B03531B66BD4E47409A42E40586
                                                                            SHA1:4B883D903A613D230259DD981065636BCC8DB6F7
                                                                            SHA-256:55400220F8792E5146328487B0DBBB259A3F558E8FD51F2B445A5DDB6BC1608E
                                                                            SHA-512:411FD6DB3CFE4912392DC4CBBEDB41AF9423048099FE63B4B53A9E7168111586282CF94773CC84E9078F0E38DAB207419019F3E20F0211585DB45ED91462B53B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://outlook.office365.com/Encryption/lock.png
                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E6B6ED2E994911E190AEAF7FBE865C77" xmpMM:DocumentID="xmp.did:E6B6ED2F994911E190AEAF7FBE865C77"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E6B6ED2C994911E190AEAF7FBE865C77" stRef:documentID="xmp.did:E6B6ED2D994911E190AEAF7FBE865C77"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.b...?.%..].....H..q,.K..S ...}............W..q ..............Hm..\.mS..s..d ..._F6...@K(..M|+.6Cw....P.>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 11 x 14, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1119
                                                                            Entropy (8bit):6.373970549376551
                                                                            Encrypted:false
                                                                            SSDEEP:24:RhFy1hpunQWwjx82lY2T3gVraXoyJ3Vl/GUHNMQRW/7Vl85:DFwitNn2cZmJ3zwJzM
                                                                            MD5:7F776C49514D7C99EA38863445ABF426
                                                                            SHA1:BC0FD16E880AB33F3E9DB42BA46209B66BF88644
                                                                            SHA-256:9A76FD8ECF68FCDADD8F96FC97FB2EC1F234BAD80B23B0AEDDD99D2BD0819A23
                                                                            SHA-512:49908DC8F7A6C4142726BDADAC6BC0156387900E5F62CBD7319F0063EA04594D3891E2BF7CC2115F25678849F02EC1E1D8A49ABA1A4CD4EEBE39A2946C1D457A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR..............a.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:5ED2985C491111E1B646B2E2D8E41427" xmpMM:DocumentID="xmp.did:5ED2985D491111E1B646B2E2D8E41427"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5ED2985A491111E1B646B2E2D8E41427" stRef:documentID="xmp.did:5ED2985B491111E1B646B2E2D8E41427"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.b...?.......)q .d...@.n...|.F.b.Bo {...0`.X ...t.............b ..1..8.Ib!..u...........).F.\..~..... ..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32042), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):71409
                                                                            Entropy (8bit):5.147942230203707
                                                                            Encrypted:false
                                                                            SSDEEP:1536:6fCzb6ZwoT62ty40f9cIn9sUfrDajj8Y8awNMvOOedOmyLpVZ4rR5JmeUNLCtGfw:UKOmyWTtGfw
                                                                            MD5:FEEE42503B4F434E577AD8FE100CE6F2
                                                                            SHA1:4DC83CDA17E8774F333343FA3D2A34E57AA76AF9
                                                                            SHA-256:36B147DA61D542A557A9B3D490E9EA174874C8D0D8FCDF35A841734BB5604ED5
                                                                            SHA-512:D768B59DE6444E1687DEF8A57A9E84D3D988089DFBC36552DB3A1F0F18BE8F04B4565EC5E01EB600A5AA3881C124B9F312AD72FDCF081B16B2361A4CCF381BB4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static2.sharepointonline.com/files/fabric/office-ui-fabric-js/1.2.0/js/fabric.min.js
                                                                            Preview://Copyright (c) Microsoft. All rights reserved. Licensed under the MIT license. See LICENSE in the project root for license information.../**. * Office UI Fabric JS 1.2.0. * The JavaScript front-end framework for building experiences for Office 365.. **/.var fabric;!function(e){var t=33,i=function(){function e(){}return e.transition=function(t,i){var n={element:t,props:i,transformations:{}};e._animationObjects.push(n),e._parseProperties(n),e._createTransition(n),setTimeout(e._setProperties,0,n),e._setCallback(n)},e.animation=function(t,i,n){var s={element:t,keyframes:i,props:n};e._animationObjects.push(s),e._parseProperties(s),e._createAnimation(s),e._setCallback(s)},e.scrollTo=function(t,i){var n={element:t,props:i,step:0};e._setScrollProperties(n),n.props.delay?setTimeout(e._animationObjects,1e3*n.props.delay,n):e._animateScroll(n),e._animationObjects.push(n)},e._setScrollProperties=function(e){e.beginTop=e.element.scrollTop,e.change=e.props.top-e.beginTop,e.props.duration=1e3*e.prop
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 29464, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):29464
                                                                            Entropy (8bit):7.9806313354933565
                                                                            Encrypted:false
                                                                            SSDEEP:768:YvDsls654eX7+H3NHTobFlalhMtxr+LfESHIPUJ:YvDsYZH3tcRglGw8SHIPc
                                                                            MD5:6A419545705DEE19082E8E62105488DF
                                                                            SHA1:72A5D33A47932ED6CF2D196C8D8222204E4A71FD
                                                                            SHA-256:C63A3930EC9DD26C24B4C62B83D8CF778416A0DED1D9AA83E0840A675155B71B
                                                                            SHA-512:E3F5DEA379C35EAF243919AC8AB3D3D55AE365D0F089E20B4598ACB04638E510036BCFB1F706C013956B87592414AA792F8A308430D0A91FD318E6E657DB01C2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r1.res.office365.com/owa/prem/fonts/segoeui-semilight.woff
                                                                            Preview:wOFF......s........p........................GDEF.......*...*....GPOS............p..GSUB...X........m~x.OS/2.......V...`j.u5cmap...L.......@.y..cvt ...........,*.$.fpgm............s.ugasp...P...........#glyf...`..C...e..)#.head..Z....6...6....hhea..Z8... ...$...*hmtx..ZX.........c.kern..\....G..#..l.loca..m4........b.|.maxp..o(... ... ....name..oH...h...,.|.npost..q........ .Q.wprep..q....Q.....`............."................................x...{p........r.........iZ...8.!n..F..)nB..&...B.._...C.q..$l.&f...,C.;S$.N.YM..$:...Y..v:...8~..._..N..|.........s.....R..c..O5....5..n..E,K2..!Y...d..'.;.D..]..O...=;.4...[E;.-g..s~...d.........g......u..{A.$;....w.8....<.@.....3=..eF.......f_.w|......{o....E./z%g..3..$.<wM..gs..[.W..l^8............u.8...p.9.9..;?...s.Saa..%...W.....p[.....-)z...Ef._.....e\C..5.H.H..W...Ws&..(.rF......;.6[.c...reJ>W.8..e.,.y.{.R&k.@..uR,.Zn....D..G..Y...........Wvr.K....C..J...,..U..+..tRN...)n..i.;#...rV.....c.~A.H..V..C.*q."?.O%)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):4449
                                                                            Entropy (8bit):4.959152531462339
                                                                            Encrypted:false
                                                                            SSDEEP:48:7qyQcdoKm44W8KozfBKhcJCdu7CDdrf1/RaaNJLav+CQDvO:GyQc+iozfUhcS1/RBDU+1m
                                                                            MD5:59D7E00D1CDBA87D824C22F43744ABB7
                                                                            SHA1:0BF43CA8CF9FE088F23C69188902250E52E15A25
                                                                            SHA-256:F0A913AF5D92533B11D86B937B425D1D0F8EB8112895910ED9F3C08AB796E6A8
                                                                            SHA-512:ED14FD12B03D2CF672B29AA9F63E535F8E893E693DB0568AEF5A25C80E78DAAE325BED9F168C3C460A8D9148F16C1075A5965D48A4380FEF468849873AD5035B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://outlook.office365.com/Encryption/base.css
                                                                            Preview:/*.. The base styles shared by the default.aspx, errorpage.aspx and signuppage.aspx.. The only thing required on the aspx is the definition of the font families.. */....* {.. padding:0px;.. margin:0px;.. border:0px;..}....html {.. height:100%;..}....body {.. height:100%;..}.....rootTable {.. width:100%;.. height:100%;..}.....header {.. overflow:hidden;.. vertical-align:top;.. height:40px;..}.....headerTable {.. width:100%;..}.....infoColumn {.. background-color:rgb(0, 114, 198);..}.....infoTable {.. width:100%;..}.....defaultColumn {.. white-space:nowrap;.. overflow:hidden;.. text-overflow:ellipsis;..}.....defaultColumnWithWrap {.. white-space: normal;.. overflow: hidden;.. text-overflow: ellipsis;..}.....stretchColumn {.. width:100%;.. white-space:nowrap;.. overflow:hidden;.. text-overflow:ellipsis;..}.....brandingColumn {..}.....brandingText {.. font-family:'Segoe UI Regular';.. font-size:13px;.. c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1100
                                                                            Entropy (8bit):6.346231859040133
                                                                            Encrypted:false
                                                                            SSDEEP:24:K1hpunQWwjx82lY2T32HEVqLWaeLJyJ3V0LcMLGG5PrLSHhxCt+2l9:oitNn2VpaJ3HerLSBxCtP9
                                                                            MD5:A1714B03531B66BD4E47409A42E40586
                                                                            SHA1:4B883D903A613D230259DD981065636BCC8DB6F7
                                                                            SHA-256:55400220F8792E5146328487B0DBBB259A3F558E8FD51F2B445A5DDB6BC1608E
                                                                            SHA-512:411FD6DB3CFE4912392DC4CBBEDB41AF9423048099FE63B4B53A9E7168111586282CF94773CC84E9078F0E38DAB207419019F3E20F0211585DB45ED91462B53B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E6B6ED2E994911E190AEAF7FBE865C77" xmpMM:DocumentID="xmp.did:E6B6ED2F994911E190AEAF7FBE865C77"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E6B6ED2C994911E190AEAF7FBE865C77" stRef:documentID="xmp.did:E6B6ED2D994911E190AEAF7FBE865C77"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.b...?.%..].....H..q,.K..S ...}............W..q ..............Hm..\.mS..s..d ..._F6...@K(..M|+.6Cw....P.>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):2955
                                                                            Entropy (8bit):7.853182148758864
                                                                            Encrypted:false
                                                                            SSDEEP:48:CocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODh+YPLIdqc:CZ/I09Da01l+gmkyTt6Hk8nTtc
                                                                            MD5:2F6B2AC283DCE9A4930FF7AAD20556B0
                                                                            SHA1:D552F0DD2FA493111D303CF014F350FF3C5D789D
                                                                            SHA-256:DA7B1E7C0E95A9CABA46BE191F562268CEE236556F67E4B10F2B3A05785B9CAD
                                                                            SHA-512:9326C5F1FE1B8EF2FD095DBC40FB94F72D6BCBD38BC63598467C3F9AFD9A5E6E182CF88B67F3797F78D31535B4465ECA62118395C96598CA34ABD98DF89F24AD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://outlook.office365.com/Encryption/liveid.png
                                                                            Preview:.PNG........IHDR...P...P............pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):5430
                                                                            Entropy (8bit):3.3527805169937888
                                                                            Encrypted:false
                                                                            SSDEEP:24:uBt4Xx4WdZSKhds/KIaCBD4+VLmNmPmTkVKva0bb1FrCyRwGiuaa4sjgV6m2/NUZ:uB+XA3RByBLCDuvjjgSKsx7cccccb
                                                                            MD5:F82312F1281E8D6C87F7FFCA0A7D147C
                                                                            SHA1:103D0C7B915B40584E0543856E87B360568FE8C8
                                                                            SHA-256:DEC51A1A5C6F5DADDEBE7C7D1048319969446F03DE89A953C3C3514F8DB08E8A
                                                                            SHA-512:C9EA288CC6D9D4B9872FCC49FD2AD461C9600B807311CD82C07C68465224D3A6004FA89F60088A34BBCF4CA96404F5A1B01E6009CA4FD964D63A53CF856F7C0C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............ .h...&... .... .........(....... ..... .....@....................................................................................................x...x.!.x.I.x.].................................x.C.x.m.x...x...x...x...x...x...................................x...x...x...x...x...x...x...x...................................x...x...x...t...w...x...x...v...(o.u...x...x...x...x...........x...x...x...s..8..t...x...u....w.u...x...x...x...x...........x...o.............(..x...u.../w.l...v...x...x...x...........x...{.......d...z..v..t...u....Bw.....N..q...x...x...........x...u.......b......i..u...q....w.{!......n...x...........x...r...t..........w...x...v..."w.u...q....T.....u...........x...x...r...|...t...w...x...u...2{.t...x...u...~%.............x...x...x...x...x...x...x...w....G.v...x...x...w...u...........x...x...x...x...x...x...x...x...................................x...x...x.E.x.o.x...x...x...x.......................................................x...x
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                            Category:downloaded
                                                                            Size (bytes):5430
                                                                            Entropy (8bit):3.3527805169937888
                                                                            Encrypted:false
                                                                            SSDEEP:24:uBt4Xx4WdZSKhds/KIaCBD4+VLmNmPmTkVKva0bb1FrCyRwGiuaa4sjgV6m2/NUZ:uB+XA3RByBLCDuvjjgSKsx7cccccb
                                                                            MD5:F82312F1281E8D6C87F7FFCA0A7D147C
                                                                            SHA1:103D0C7B915B40584E0543856E87B360568FE8C8
                                                                            SHA-256:DEC51A1A5C6F5DADDEBE7C7D1048319969446F03DE89A953C3C3514F8DB08E8A
                                                                            SHA-512:C9EA288CC6D9D4B9872FCC49FD2AD461C9600B807311CD82C07C68465224D3A6004FA89F60088A34BBCF4CA96404F5A1B01E6009CA4FD964D63A53CF856F7C0C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/images/0/favicon.ico
                                                                            Preview:............ .h...&... .... .........(....... ..... .....@....................................................................................................x...x.!.x.I.x.].................................x.C.x.m.x...x...x...x...x...x...................................x...x...x...x...x...x...x...x...................................x...x...x...t...w...x...x...v...(o.u...x...x...x...x...........x...x...x...s..8..t...x...u....w.u...x...x...x...x...........x...o.............(..x...u.../w.l...v...x...x...x...........x...{.......d...z..v..t...u....Bw.....N..q...x...x...........x...u.......b......i..u...q....w.{!......n...x...........x...r...t..........w...x...v..."w.u...q....T.....u...........x...x...r...|...t...w...x...u...2{.t...x...u...~%.............x...x...x...x...x...x...x...w....G.v...x...x...w...u...........x...x...x...x...x...x...x...x...................................x...x...x.E.x.o.x...x...x...x.......................................................x...x
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 34924, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):34924
                                                                            Entropy (8bit):7.987740829472462
                                                                            Encrypted:false
                                                                            SSDEEP:768:CtDsmvhrD92jyxJtf+JzT2z6K1AWhoWQGQwXg4MqHNESHHfW:CtDs0l92jktf+BAlbQwQceSnfW
                                                                            MD5:46749BBAEBFE8F28B80DF5381DD55AA4
                                                                            SHA1:EC0C969053EC70DB78B2067955330B6D50DF6300
                                                                            SHA-256:07EC698B1036CDFBB8892F02D9510F5F671284FCA9FA003B883996DA040A444B
                                                                            SHA-512:F6760BC6DB9418B109F191705D0539F4E85B9EEFC097A63FCB471A83D398D0A7AD7E8AAD90A417B42B9A9F2D5A645300476B49E0C129AB9D6AEB5C21382586B6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r1.res.office365.com/owa/prem/fonts/segoeui-regular.woff
                                                                            Preview:wOFF.......l.......p........................GDEF.......*...*....GPOS............p..GSUB...X........m~x.OS/2.......Y...`k.v.cmap...P.......@.y..cvt ............|.].fpgm.......D.....<*.gasp...............#glyf... ..S3.....3jhead..kT...6...6.czNhhea..k.... ...$...Vhmtx..k....}......b\kern..n,...G..#..l.loca..~t.........Y..maxp...h... ... .i.)name.......a........post........... .Q.wprep.......l...@..............."................................x...{p........r.........iZ...8.!n..F..)nB..&...B.._...C.q..$l.&f...,C.;S$.N.YM..$:...Y..v:...8~..._..N..|.........s.....R..c..O5....5..n..E,K2..!Y...d..'.;.D..]..O...=;.4...[E;.-g..s~...d.........g......u..{A.$;....w.8....<.@.....3=..eF.......f_.w|......{o....E./z%g..3..$.<wM..gs..[.W..l^8............u.8...p.9.9..;?...s.Saa..%...W.....p[.....-)z...Ef._.....e\C..5.H.H..W...Ws&..(.rF......;.6[.c...reJ>W.8..e.,.y.{.R&k.@..uR,.Zn....D..G..Y...........Wvr.K....C..J...,..U..+..tRN...)n..i.;#...rV.....c.~A.H..V..C.*q."?.O%)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65291), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):68062
                                                                            Entropy (8bit):5.268457023539725
                                                                            Encrypted:false
                                                                            SSDEEP:384:JbmwPxF9aWzSDiBwQ9M2VGJqiU29ccZlR8iFzSDr+wF8pHBsFkeJxRS6tShRxqrR:JbttkWD/nTc3q4L78YoMElZH
                                                                            MD5:5D48F159BC5F915DCB15225B450087D8
                                                                            SHA1:B326B865D25F5479F3A53982A86CC7AD617C1F70
                                                                            SHA-256:6D578EB55E7FB3FC677C63E6AB840053A5773CA0B667D6FE6DC27EDBD1A59E73
                                                                            SHA-512:FF64C81B93C12ECEE4AC931BB105BA6472B008934106B896DCC1CC7A125067E2BA06FC310CAB001F9F03F6234426AB2FD2F6DB34D6CC754654B145A3D86F53E8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static2.sharepointonline.com/files/fabric/office-ui-fabric-js/1.2.0/css/fabric.min.css
                                                                            Preview:/* Copyright (c) Microsoft. All rights reserved. Licensed under the MIT license. See LICENSE in the project root for license information. */../**. * Office UI Fabric 4.0.0. * The front-end framework for building experiences for Office 365.. **/..ms-u-borderBox,.ms-u-borderBox:after,.ms-u-borderBox:before{box-sizing:border-box}.ms-u-borderBase{border:1px solid}.ms-u-clearfix{*zoom:1}.ms-u-clearfix:after,.ms-u-clearfix:before{display:table;content:'';line-height:0}.ms-u-clearfix:after{clear:both}.ms-u-normalize{box-sizing:border-box;margin:0;padding:0;box-shadow:none}.ms-u-textAlignLeft{text-align:left}.ms-u-textAlignCenter{text-align:center}.ms-u-textAlignRight{text-align:right}.ms-u-screenReaderOnly{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);border:0}.ms-u-textTruncate{overflow:hidden;text-overflow:ellipsis;white-space:nowrap;word-wrap:normal}.ms-u-noWrap{white-space:nowrap}.ms-bgColor-themeDark,.ms-bgColor-themeDark--hover:hover{bac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32077)
                                                                            Category:dropped
                                                                            Size (bytes):97163
                                                                            Entropy (8bit):5.373204330051448
                                                                            Encrypted:false
                                                                            SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                            MD5:4F252523D4AF0B478C810C2547A63E19
                                                                            SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                            SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                            SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 11 x 14, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1119
                                                                            Entropy (8bit):6.373970549376551
                                                                            Encrypted:false
                                                                            SSDEEP:24:RhFy1hpunQWwjx82lY2T3gVraXoyJ3Vl/GUHNMQRW/7Vl85:DFwitNn2cZmJ3zwJzM
                                                                            MD5:7F776C49514D7C99EA38863445ABF426
                                                                            SHA1:BC0FD16E880AB33F3E9DB42BA46209B66BF88644
                                                                            SHA-256:9A76FD8ECF68FCDADD8F96FC97FB2EC1F234BAD80B23B0AEDDD99D2BD0819A23
                                                                            SHA-512:49908DC8F7A6C4142726BDADAC6BC0156387900E5F62CBD7319F0063EA04594D3891E2BF7CC2115F25678849F02EC1E1D8A49ABA1A4CD4EEBE39A2946C1D457A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://outlook.office365.com/Encryption/help.png
                                                                            Preview:.PNG........IHDR..............a.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:5ED2985C491111E1B646B2E2D8E41427" xmpMM:DocumentID="xmp.did:5ED2985D491111E1B646B2E2D8E41427"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5ED2985A491111E1B646B2E2D8E41427" stRef:documentID="xmp.did:5ED2985B491111E1B646B2E2D8E41427"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.b...?.......)q .d...@.n...|.F.b.Bo {...0`.X ...t.............b ..1..8.Ib!..u...........).F.\..~..... ..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):16
                                                                            Entropy (8bit):3.625
                                                                            Encrypted:false
                                                                            SSDEEP:3:Hbn:7n
                                                                            MD5:05DA8015B8DCA87F7D4E80372F381C2E
                                                                            SHA1:1E37124AB8958B7361F22CD0D4CBFDD9A1D463BE
                                                                            SHA-256:AE034EB99602D00F80C511546FD1D809C4CFD0494FA47B55A6566607D34FBFDB
                                                                            SHA-512:BE8C2780E9EFEE56FCA511E6E817D313215439C2E8BB9F4EE74ACE5A956D3D9D6D0DB37478CAAA34B89339FA384D238A970E17FE924F8CA0A157B5F31F8E9ECE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmkKmy0jz5l8hIFDXrXs00=?alt=proto
                                                                            Preview:CgkKBw1617NNGgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:assembler source, ASCII text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3304
                                                                            Entropy (8bit):5.034048268230628
                                                                            Encrypted:false
                                                                            SSDEEP:96:UxL7ynHvWj4X+0/l3iwboLbuvNnZZrzz8kFr:Ul73wTb8buvJZZB
                                                                            MD5:3F551716BD63A0A2CFB3384B3A56611C
                                                                            SHA1:80FEFB90F288D7C1F28FFA9616239776F86DE12A
                                                                            SHA-256:08A857EEEC64D9C6B3ECE76762EED837929E0E6F8A29D1315A04D38C3053B4B6
                                                                            SHA-512:D34C1466AA8059401D6A2BB12E96552D6C7D722F74AD97D1B8A8AEC67116B35D903671155BBF5CBD96129A646A2BEABEF39B6BB68F7A50DAAC9EEDB8C876E3D7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://outlook.office365.com/Encryption/authentication.css
                                                                            Preview:/*.. The base styles is used only by authentication page... The css styles are from <linkrel="stylesheet"href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css">.. tha tauthentication page used to reference. However, it's causing narrator issue where it's announcing "table" for every "<div>".. Bug: https://o365exchange.visualstudio.com/IP%20Engineering/_queries/edit/1648312.. */....* {.. -webkit-box-sizing:border-box;-.. moz-box-sizing:border-box;.. box-sizing:border-box;..}....body {.. font-family:"HelveticaNeue",Helvetica,Arial,sans-serif;.. font-size:14px;.. line-height:1.42857143;.. color:#333;.. background-color:#fff;.. margin:0..}....button,.input,.select,.textarea {.. font-family:inherit;.. font-size:inherit;.. line-height:inherit..}....p {.. margin:0010px..}....a {.. color:#337ab7;.. text-decoration:none..}..a:focus,.a:hover {.. color:#23527c;.. text-decoration:underline..}..a:focus {.. ou
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):8634
                                                                            Entropy (8bit):5.068139529857937
                                                                            Encrypted:false
                                                                            SSDEEP:192:EaKeFh0YSmD/EAG7E7C7CbEICPjK00hWz:lKeFh0YSmD/HG4mmbz+jKNWz
                                                                            MD5:81D4F122A53FDEF35A921262576790FA
                                                                            SHA1:ABFAE1687BF899958683DFC7E68D283C524E264E
                                                                            SHA-256:5F799431F92B27BF742AA2475B2713C2004E5395803AC70AB6D82D0E63CE2D58
                                                                            SHA-512:A61D334228D11B6544F4B215794CE1A86DD182A6ED2EBF91CE89496C603B9FE2E77C0659502B099709D63467E989E732392A84F051BC65CBDBADBC60F9764537
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://outlook.office365.com/Encryption/ErrorPage.aspx?src=5&code=20&be=PAXPR01MB8758&fe=FR0P281CA0177.DEUP281.PROD.OUTLOOK.COM&hrs=24
                                                                            Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US">..<head>.. <meta name="e4ePage" content="errorpage.aspx"/>.. ..<meta http-equiv="X-UA-Compatible" content="IE=10" />..<meta http-equiv="pragma" content="no-cache" />..<meta name="format-detection" content="telephone=no"/>..<meta name="viewport" content="user-scalable=0, width=device-width, initial-scale=1.0, maximum-scale=1.0"/>..<meta name="msapplication-tap-highlight" content="no" />..<meta name="google" value="notranslate">.... <title>Encrypted Message Error</title>.. ..<style>..@font-face {..font-family: 'Segoe UI WPC';..src: url('https://r1.res.office365.com/owa/prem/fonts/segoeui-regular.woff') format('woff'),.. url('https://r1.res.office365.com/owa/prem/fonts/segoeui-regular.ttf') format('truetype');..}..@font-face {..font-family: 'Segoe UI Regular';..src: url('https://r1.res.office365.com/owa/prem/fonts/segoeui-regular.woff') format('woff'),.. url('https://r1.res.office365.com/owa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 26 x 26, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2212
                                                                            Entropy (8bit):7.097964058978433
                                                                            Encrypted:false
                                                                            SSDEEP:48:q0itNn2VSJ3Ry1rg1zDJwcd7kfW8ZiUu2e5rYA1:C2wy1EfJwcd7kf9iUDe2C
                                                                            MD5:6F31D22D9FFA4E6089617DB8AF93532C
                                                                            SHA1:29913AD3687BF5C8468D147EDDB23EEE78C8B6C0
                                                                            SHA-256:0B8A4613072E0DF8AB004A6D3AEDDADDDC732FFCBB5C1F2EB806761CA3EB0491
                                                                            SHA-512:18CCB83D91AB9EB639AB093E832840465B34D6B5D0B855AE4DABCC0A58E7BC087F6665845ECAF2152CA19997903410526A8FEFBE0FE1E56281E672720678AACA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:6A84CD5D067A11E191CECD000FC74EE5" xmpMM:DocumentID="xmp.did:6A84CD5E067A11E191CECD000FC74EE5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6A84CD5B067A11E191CECD000FC74EE5" stRef:documentID="xmp.did:6A84CD5C067A11E191CECD000FC74EE5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>U......mPLTE...j..Q.....[...........X........n...............L.....H......V..g..O..^........J.....P...........g.......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32042), with CRLF, LF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):71409
                                                                            Entropy (8bit):5.147942230203707
                                                                            Encrypted:false
                                                                            SSDEEP:1536:6fCzb6ZwoT62ty40f9cIn9sUfrDajj8Y8awNMvOOedOmyLpVZ4rR5JmeUNLCtGfw:UKOmyWTtGfw
                                                                            MD5:FEEE42503B4F434E577AD8FE100CE6F2
                                                                            SHA1:4DC83CDA17E8774F333343FA3D2A34E57AA76AF9
                                                                            SHA-256:36B147DA61D542A557A9B3D490E9EA174874C8D0D8FCDF35A841734BB5604ED5
                                                                            SHA-512:D768B59DE6444E1687DEF8A57A9E84D3D988089DFBC36552DB3A1F0F18BE8F04B4565EC5E01EB600A5AA3881C124B9F312AD72FDCF081B16B2361A4CCF381BB4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview://Copyright (c) Microsoft. All rights reserved. Licensed under the MIT license. See LICENSE in the project root for license information.../**. * Office UI Fabric JS 1.2.0. * The JavaScript front-end framework for building experiences for Office 365.. **/.var fabric;!function(e){var t=33,i=function(){function e(){}return e.transition=function(t,i){var n={element:t,props:i,transformations:{}};e._animationObjects.push(n),e._parseProperties(n),e._createTransition(n),setTimeout(e._setProperties,0,n),e._setCallback(n)},e.animation=function(t,i,n){var s={element:t,keyframes:i,props:n};e._animationObjects.push(s),e._parseProperties(s),e._createAnimation(s),e._setCallback(s)},e.scrollTo=function(t,i){var n={element:t,props:i,step:0};e._setScrollProperties(n),n.props.delay?setTimeout(e._animationObjects,1e3*n.props.delay,n):e._animateScroll(n),e._animationObjects.push(n)},e._setScrollProperties=function(e){e.beginTop=e.element.scrollTop,e.change=e.props.top-e.beginTop,e.props.duration=1e3*e.prop
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (340), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):8231
                                                                            Entropy (8bit):5.0252231656769455
                                                                            Encrypted:false
                                                                            SSDEEP:96:EnUcGi3svQk9iJvid956GRsvQkR1PRsvQkAqckIpra+5rN5WcqMRUUcx1B1ye2Ms:EnG9BVy3ypvIpOexRUjx1Tye2kD7JZJw
                                                                            MD5:98C89B3FA2C78E3A6EE27B2FDAAD16AB
                                                                            SHA1:8B3CA076A4437842268A9A423785ED55EE1A5B39
                                                                            SHA-256:2797596E1F34624E3FC6898AB252C5CD9D9D28BF88D405A7411287E4B19DCB0E
                                                                            SHA-512:6EACC784D7911FEAE7A7005C3709BAD9C35E456A2B17E01817E359A0CE0FC4DB50A10B1EEA029FB8423F6E679CB8BA7C7FE44D812F1A6B66F70214464D2A506D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3d
                                                                            Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US">..<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="e4ePage" content="authenticationpage.aspx"/>.. <script src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.12.4.min.js"></script>.. <title>Encrypted Message Authentication</title>.. <link rel="shortcut icon" href="https://r1.res.office365.com/owa/prem/15.20.8158.23/resources/images/0/favicon.ico" type="image/x-icon" />.. <link rel="stylesheet" type="text/css" href="authentication.css">.... <script>.. $(document).ready(function() {.. $("#signinButton").click(function() {.. LogOAuthSignIn('Microsoft', 'signinbutton', 'user clicked sign in button');.... var url = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=1736cb2d-2432-436
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 19, 2024 20:46:12.728564024 CET49675443192.168.2.4173.222.162.32
                                                                            Nov 19, 2024 20:46:15.460506916 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:15.460552931 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:15.460613966 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:15.460673094 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:15.460684061 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:15.461056948 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:15.461077929 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:15.461092949 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:15.529421091 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:15.529479027 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.292721033 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.293086052 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.293124914 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.294209957 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.294280052 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.294296026 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.294368029 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.295655012 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.295727968 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.295867920 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.295881987 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.341306925 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.355875015 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.356172085 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.356239080 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.357287884 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.357362986 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.357383966 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.357441902 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.357785940 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.357856989 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.402862072 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:16.402889967 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:16.449552059 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:17.535168886 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:17.535231113 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:17.535326958 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:17.535571098 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:17.535592079 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:18.220999002 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:18.225325108 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:18.225361109 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:18.226250887 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:18.226336956 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:18.228876114 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:18.228950024 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:18.277116060 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:18.277152061 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:18.322640896 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:18.371900082 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:18.371949911 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:18.372035980 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:18.374228954 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:18.374242067 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.081088066 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.081168890 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.085371017 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.085402966 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.085832119 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.133922100 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.137531996 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.183372021 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.246680021 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:19.246762991 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:19.246788025 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:19.246889114 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:19.246937037 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:19.247713089 CET49735443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:19.247733116 CET4434973552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:19.250650883 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:19.250740051 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:19.403019905 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.403105974 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.403172970 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.403264046 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.403264046 CET49740443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.403305054 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.403346062 CET44349740184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.438761950 CET49741443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.438807964 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:19.438879967 CET49741443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.439265013 CET49741443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:19.439282894 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:20.153975964 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:20.154052973 CET49741443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:20.155925989 CET49741443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:20.155944109 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:20.156368971 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:20.157706022 CET49741443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:20.199331999 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:20.486406088 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:20.486511946 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:20.486598015 CET49741443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:20.487531900 CET49741443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:20.487552881 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:20.487569094 CET49741443192.168.2.4184.28.90.27
                                                                            Nov 19, 2024 20:46:20.487579107 CET44349741184.28.90.27192.168.2.4
                                                                            Nov 19, 2024 20:46:21.783037901 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:21.783447027 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:21.783523083 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:21.783935070 CET49736443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:21.783999920 CET4434973652.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:21.785939932 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:21.785998106 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:21.786068916 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:21.786343098 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:21.786359072 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:22.640527964 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:22.640888929 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:22.640917063 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:22.642182112 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:22.642528057 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:22.642769098 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:22.642833948 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:22.694158077 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.545412064 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.545480967 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.545500994 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.545533895 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.545542002 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.545562983 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.545592070 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.545773029 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.546040058 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.577943087 CET49742443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.577970982 CET4434974252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.581931114 CET49743443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.582024097 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.582186937 CET49743443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.587337971 CET49743443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.587399960 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.591126919 CET49745443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.591183901 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:24.591289043 CET49745443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.591533899 CET49745443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:24.591552019 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.604677916 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.605158091 CET49745443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.605197906 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.605520010 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.608623981 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.610503912 CET49745443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.610590935 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.610805988 CET49743443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.610831022 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.611056089 CET49745443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.611093998 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.611587048 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.612057924 CET49743443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.612144947 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.612441063 CET49743443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.612476110 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.665227890 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:25.665254116 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:25.666615009 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:25.667980909 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:25.667989969 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:25.866177082 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.866193056 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.866255045 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.866331100 CET49745443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.866548061 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.866849899 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.866904974 CET49743443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.874794006 CET49743443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.874809980 CET4434974352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.875303030 CET49745443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.875344038 CET4434974552.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.891160011 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.891191959 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.891284943 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.891778946 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:25.891793966 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:25.935909986 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:25.935950994 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:25.936259985 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:25.938038111 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:25.938051939 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.278736115 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.278812885 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:26.282099962 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:26.282114983 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.282351971 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.325515985 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:26.892111063 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.903789043 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:26.907550097 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:26.907561064 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.908427000 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.908487082 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:26.908494949 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.908528090 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:26.909182072 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:26.909219980 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.909584999 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:26.909646034 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:26.910160065 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:26.910511017 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:26.910520077 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:26.913171053 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:26.913263083 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:26.913358927 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:26.913383007 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:26.955193996 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:26.983422041 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:27.027365923 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.135210991 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.135709047 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.135760069 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:27.136883020 CET49749443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:27.136899948 CET4434974940.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.182387114 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.182410002 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.182416916 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.182425976 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.182446957 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.182471991 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:27.182485104 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.182512999 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:27.182532072 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:27.183161974 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.183219910 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:27.183223963 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.183233976 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.183293104 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:27.310677052 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:27.310703039 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:27.310762882 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:27.310787916 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:27.310806036 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:27.310827971 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:27.310859919 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:27.312815905 CET49748443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:27.312830925 CET4434974852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:27.322570086 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:27.322622061 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.322679996 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:27.323323965 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:27.323339939 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.839196920 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:27.839196920 CET49746443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:46:27.839225054 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:27.839237928 CET4434974620.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.075045109 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:28.075109005 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:28.075366974 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:28.109499931 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.111818075 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:28.111846924 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.112396955 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.113217115 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:28.113298893 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.114305019 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:28.114329100 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.333023071 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.333058119 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.333117962 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:28.333153963 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.333168983 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.333194017 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:28.333225965 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:28.335361958 CET49754443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:28.335381985 CET4434975440.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:28.338685989 CET49739443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:46:28.338737011 CET44349739142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:46:29.666877985 CET8049723217.20.57.36192.168.2.4
                                                                            Nov 19, 2024 20:46:29.667048931 CET4972380192.168.2.4217.20.57.36
                                                                            Nov 19, 2024 20:46:29.667210102 CET4972380192.168.2.4217.20.57.36
                                                                            Nov 19, 2024 20:46:29.671988010 CET8049723217.20.57.36192.168.2.4
                                                                            Nov 19, 2024 20:46:34.654211998 CET49759443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:34.654310942 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:34.654442072 CET49759443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:34.655961990 CET49759443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:34.655997992 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:34.671658039 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:34.671698093 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:34.671778917 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:34.672075033 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:34.672087908 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.481353045 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.481738091 CET49759443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:35.481786966 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.482309103 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.482738972 CET49759443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:35.482834101 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.482968092 CET49759443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:35.483022928 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.484199047 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.484431982 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:35.484448910 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.484765053 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.485141039 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:35.485192060 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:35.539233923 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.087225914 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.087506056 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.087595940 CET49759443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.126723051 CET49759443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.126741886 CET4434975952.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.142643929 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.142702103 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.363743067 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.363764048 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.363771915 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.363814116 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.363840103 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.363864899 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.363882065 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.363899946 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.363933086 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.364062071 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.364125967 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.364170074 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.366327047 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.366339922 CET4434976052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.366355896 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.366395950 CET49760443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.401217937 CET49761443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.401277065 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.401371956 CET49761443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.402905941 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.402925014 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.402982950 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.403229952 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.403244019 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.403307915 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.403660059 CET49761443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.403682947 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.404438019 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.404449940 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:36.404805899 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:36.404824972 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.224317074 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.224661112 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.224678040 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.225085974 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.225317955 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.225436926 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.225486994 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.225579977 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.225580931 CET49761443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.225605011 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.225733042 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.225748062 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.225816965 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.225825071 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.226082087 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.226375103 CET49761443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.226458073 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.226474047 CET49761443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.226501942 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.227292061 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.227360964 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.227369070 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.227405071 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.228225946 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.228307962 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.228454113 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.228461981 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.275160074 CET49761443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.275160074 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.462495089 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.462851048 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.462908983 CET49761443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.463639021 CET49761443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.463659048 CET4434976152.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.466676950 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:37.466713905 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:37.466800928 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:37.467065096 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:37.467076063 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:37.614521980 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.614543915 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.614595890 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.614607096 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.614751101 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.614790916 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.615809917 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.615823984 CET4434976252.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.615861893 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.616677999 CET49762443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.621176004 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.621203899 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.621274948 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.621318102 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.621337891 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.621381044 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.623308897 CET49763443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:37.623336077 CET4434976352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:37.626178980 CET49768443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:37.626215935 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:37.626286983 CET49768443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:37.626501083 CET49768443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:37.626512051 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.465511084 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.465715885 CET49768443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.465756893 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.466074944 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.466484070 CET49768443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.466545105 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.466643095 CET49768443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.466672897 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.468300104 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.468472958 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.468481064 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.468972921 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.469312906 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.469387054 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.469413996 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.469464064 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.508799076 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.694427967 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.694466114 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.694526911 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.694544077 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.694968939 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.695010900 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.704262972 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.704407930 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.704477072 CET49768443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.771585941 CET49768443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.771619081 CET4434976840.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:38.774883986 CET49767443192.168.2.440.99.220.50
                                                                            Nov 19, 2024 20:46:38.774904966 CET4434976740.99.220.50192.168.2.4
                                                                            Nov 19, 2024 20:46:49.787617922 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:49.787724972 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:49.787854910 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:49.788057089 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:49.788114071 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:49.788172960 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:49.793276072 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:49.793291092 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:49.793435097 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:49.793471098 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.602004051 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.642113924 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.647188902 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.674000025 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.674048901 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.675359011 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.678941965 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.678997993 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.679626942 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.682194948 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.682393074 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.683866978 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.683995008 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.684457064 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.684518099 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.684536934 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.727351904 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.730870962 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.975547075 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.975632906 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.975680113 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.975864887 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:50.975924969 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.975925922 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.975925922 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.978027105 CET49773443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:50.978069067 CET4434977352.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.642853022 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:57.642853022 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:57.642995119 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.644908905 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:57.644938946 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.645015955 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:57.646471024 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:57.646485090 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.971081972 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.971144915 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.971165895 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.971203089 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.971226931 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:57.971241951 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.971292019 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:57.971292019 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:57.971308947 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.971380949 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:57.971424103 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.971553087 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:57.971607924 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:58.014058113 CET49774443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:58.014086962 CET4434977452.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:58.463531017 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:58.463809013 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:58.463826895 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:58.464323997 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:58.464728117 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:46:58.464809895 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:46:58.509675980 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:04.290853024 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:04.290973902 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:04.291057110 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:04.291748047 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:04.291785002 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:04.867568970 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:04.867846012 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:04.872726917 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:04.872760057 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:04.872999907 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:04.883621931 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:04.927330017 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.280966997 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.281008005 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.281023979 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.281440973 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:05.281533003 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.281713963 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.281754017 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.281758070 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:05.281775951 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.281805038 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.281816959 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:05.281816959 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:05.281884909 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:05.281884909 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:05.286750078 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:05.286750078 CET49779443192.168.2.420.12.23.50
                                                                            Nov 19, 2024 20:47:05.286787033 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:05.286818981 CET4434977920.12.23.50192.168.2.4
                                                                            Nov 19, 2024 20:47:06.758654118 CET49780443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:06.758766890 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:06.758847952 CET49780443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:06.763508081 CET49780443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:06.763542891 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:06.763911009 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:06.763952971 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:06.764060974 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:07.103791952 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:07.103861094 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:07.103913069 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:07.103933096 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:07.103961945 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:07.103971004 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:07.103990078 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:07.104021072 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:07.104047060 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:07.104101896 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:07.104163885 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:07.105855942 CET49778443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:07.105871916 CET4434977852.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:07.574311018 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:07.574417114 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:07.574528933 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:07.575014114 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:07.575059891 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.035936117 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.036288023 CET49780443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:08.036370039 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.036712885 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.037044048 CET49780443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:08.037115097 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.037216902 CET49780443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:08.037256002 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.236664057 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.236794949 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.238950968 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.238982916 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.239342928 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.249350071 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.291367054 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.350730896 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.350805044 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.350848913 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.350893974 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.350940943 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.350976944 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.351005077 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.366602898 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.366630077 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.366662979 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.366719007 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.366731882 CET49780443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:08.366785049 CET49780443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:08.433389902 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.433444023 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.433517933 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.433592081 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.433629990 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.433676004 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.437134027 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.437218904 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.437239885 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.437309027 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.518984079 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.519035101 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.519102097 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.519129038 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.519164085 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.519186020 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.520983934 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.521028996 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.521090984 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.521106005 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.521133900 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.521222115 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.522859097 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.522923946 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.522999048 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.523032904 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.523091078 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.523091078 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.524053097 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.524173021 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.524216890 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.524292946 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.605897903 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.605954885 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.606015921 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.606040001 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.606070042 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.606103897 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.607387066 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.607431889 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.607486010 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.607498884 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.607525110 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.607544899 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.609257936 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.609285116 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.609342098 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.609352112 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.609391928 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.609416962 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.610142946 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.610160112 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.610217094 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.610227108 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.610270023 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.611084938 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.611102104 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.611159086 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.611169100 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.611206055 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.611466885 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.612914085 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.612932920 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.612973928 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.612977028 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.612986088 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.613029003 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.613053083 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.613095999 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.614914894 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.614936113 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.614948034 CET49781443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.614954948 CET4434978113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.659847975 CET49780443192.168.2.452.98.243.34
                                                                            Nov 19, 2024 20:47:08.659894943 CET4434978052.98.243.34192.168.2.4
                                                                            Nov 19, 2024 20:47:08.746256113 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.746280909 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.746344090 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.748888016 CET49783443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.748984098 CET4434978313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.749059916 CET49783443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.749366999 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.749454021 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.749528885 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.749936104 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.749947071 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.750086069 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.750130892 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.750334024 CET49783443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.750353098 CET4434978313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.751024008 CET49785443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.751077890 CET4434978513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.751136065 CET49785443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.751370907 CET49785443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.751393080 CET4434978513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.751409054 CET49786443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.751458883 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:08.751518965 CET49786443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.751621962 CET49786443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:08.751638889 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.400501966 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.401277065 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.401346922 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.402424097 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.402431965 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.415865898 CET4434978313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.416332006 CET49783443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.416359901 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.416383982 CET4434978313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.416806936 CET49783443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.416815996 CET4434978313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.417114973 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.417130947 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.417494059 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.417499065 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.422498941 CET4434978513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.422836065 CET49785443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.422914982 CET4434978513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.423197031 CET49785443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.423212051 CET4434978513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.501892090 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.501957893 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.502070904 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.502121925 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.502155066 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.502187014 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.502214909 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.502418041 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.502450943 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.502477884 CET49784443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.502492905 CET4434978413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.505891085 CET49787443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.505991936 CET4434978713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.506143093 CET49787443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.506308079 CET49787443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.506331921 CET4434978713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.517812967 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.517848969 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.517855883 CET4434978313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.517919064 CET4434978313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.517930984 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.517940998 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.517987013 CET49783443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.517998934 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.518074036 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.518137932 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.518172979 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.518188953 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.518201113 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.518201113 CET49782443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.518207073 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.518212080 CET4434978213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.518306017 CET49783443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.518306017 CET49783443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.518349886 CET4434978313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.518377066 CET4434978313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.521012068 CET49788443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.521055937 CET4434978813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.521063089 CET49789443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.521090031 CET4434978913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.521137953 CET49788443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.521168947 CET49789443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.521292925 CET49789443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.521306038 CET4434978913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.521318913 CET49788443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.521333933 CET4434978813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.525654078 CET4434978513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.525702000 CET4434978513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.525753975 CET49785443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.525886059 CET49785443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.525886059 CET49785443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.525914907 CET4434978513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.525955915 CET4434978513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.528094053 CET49790443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.528105974 CET4434979013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.528183937 CET49790443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.528316975 CET49790443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.528330088 CET4434979013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.629889011 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.630693913 CET49786443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.630714893 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.631213903 CET49786443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.631220102 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.736656904 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.736695051 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.736761093 CET49786443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.736785889 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.736818075 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.736866951 CET49786443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.737067938 CET49786443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.737085104 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.737099886 CET49786443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.737106085 CET4434978613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.740309000 CET49791443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.740333080 CET4434979113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:09.740418911 CET49791443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.740591049 CET49791443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:09.740600109 CET4434979113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.149077892 CET4434978713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.149966002 CET49787443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.150054932 CET4434978713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.150321007 CET49787443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.150336027 CET4434978713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.166312933 CET4434979013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.166836023 CET49790443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.166852951 CET4434979013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.167242050 CET49790443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.167249918 CET4434979013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.186532974 CET4434978813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.187190056 CET49788443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.187206984 CET4434978813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.187494040 CET49788443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.187500954 CET4434978813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.195871115 CET4434978913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.196352005 CET49789443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.196372986 CET4434978913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.196757078 CET49789443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.196763992 CET4434978913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.250699997 CET4434978713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.250900030 CET4434978713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.251030922 CET49787443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.251406908 CET49787443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.251456022 CET4434978713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.251486063 CET49787443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.251502991 CET4434978713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.254880905 CET49792443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.254956961 CET4434979213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.255057096 CET49792443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.255244970 CET49792443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.255275965 CET4434979213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.265925884 CET4434979013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.265979052 CET4434979013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.266082048 CET49790443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.266453028 CET49790443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.266467094 CET4434979013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.266490936 CET49790443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.266498089 CET4434979013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.268733025 CET49793443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.268786907 CET4434979313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.268897057 CET49793443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.269021034 CET49793443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.269041061 CET4434979313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.291358948 CET4434978813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.291517973 CET4434978813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.291594028 CET49788443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.291614056 CET49788443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.291620016 CET4434978813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.291647911 CET49788443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.291652918 CET4434978813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.293607950 CET49794443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.293698072 CET4434979413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.293817997 CET49794443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.293919086 CET49794443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.293940067 CET4434979413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.306613922 CET4434978913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.306694031 CET4434978913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.306752920 CET49789443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.307043076 CET49789443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.307054996 CET4434978913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.307069063 CET49789443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.307075024 CET4434978913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.309730053 CET49795443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.309796095 CET4434979513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.309902906 CET49795443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.309998035 CET49795443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.310029030 CET4434979513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.386746883 CET4434979113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.387342930 CET49791443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.387357950 CET4434979113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.387881994 CET49791443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.387888908 CET4434979113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.486828089 CET4434979113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.486999035 CET4434979113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.487066984 CET49791443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.487289906 CET49791443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.487289906 CET49791443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.487308025 CET4434979113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.487328053 CET4434979113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.490382910 CET49796443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.490422010 CET4434979613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.490524054 CET49796443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.490689039 CET49796443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.490705967 CET4434979613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.902631044 CET4434979213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.910769939 CET49792443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.910835981 CET4434979213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.911499977 CET49792443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.911514997 CET4434979213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.930109978 CET4434979413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.931087017 CET49794443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.931106091 CET4434979413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.931693077 CET49794443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.931704044 CET4434979413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.939131975 CET4434979313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.939747095 CET49793443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.939790964 CET4434979313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.940324068 CET49793443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.940340042 CET4434979313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.958070040 CET4434979513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.958774090 CET49795443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.958821058 CET4434979513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:10.959532976 CET49795443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:10.959553957 CET4434979513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.009872913 CET4434979213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.009947062 CET4434979213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.010044098 CET49792443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.032130003 CET4434979413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.032325029 CET4434979413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.032411098 CET49794443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.041771889 CET4434979313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.041943073 CET4434979313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.042027950 CET49793443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.069179058 CET4434979513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.069242001 CET4434979513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.069314957 CET49795443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.091466904 CET49792443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.091466904 CET49792443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.091541052 CET4434979213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.091578960 CET4434979213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.092741013 CET49795443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.092808962 CET4434979513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.092849016 CET49795443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.092866898 CET4434979513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.100187063 CET49794443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.100187063 CET49794443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.100204945 CET4434979413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.100227118 CET4434979413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.101269007 CET49793443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.101290941 CET4434979313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.101317883 CET49793443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.101329088 CET4434979313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.137059927 CET49797443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.137115955 CET4434979713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.137192965 CET49797443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.143778086 CET4434979613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.155231953 CET49798443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.155276060 CET4434979813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.155363083 CET49798443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.164426088 CET49797443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.164452076 CET4434979713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.169503927 CET49796443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.169524908 CET4434979613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.174460888 CET49796443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.174468040 CET4434979613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.178855896 CET49798443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.178870916 CET4434979813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.193036079 CET49799443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.193074942 CET4434979913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.193186045 CET49799443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.193336964 CET49799443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.193375111 CET4434979913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.198066950 CET49800443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.198146105 CET4434980013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.198240042 CET49800443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.198386908 CET49800443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.198424101 CET4434980013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.271656990 CET4434979613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.271823883 CET4434979613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.271909952 CET49796443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.273367882 CET49796443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.273387909 CET4434979613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.273405075 CET49796443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.273411036 CET4434979613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.289020061 CET49801443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.289067984 CET4434980113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.289181948 CET49801443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.289355993 CET49801443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.289371967 CET4434980113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.827807903 CET4434979713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.828737974 CET49797443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.828768969 CET4434979713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.829376936 CET49797443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.829384089 CET4434979713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.865681887 CET4434979913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.866213083 CET49799443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.866249084 CET4434979913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.866818905 CET49799443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.866832018 CET4434979913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.878034115 CET4434980013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.878623962 CET49800443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.878652096 CET4434979813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.878671885 CET4434980013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.878990889 CET49798443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.879014015 CET4434979813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.879190922 CET49800443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.879200935 CET4434980013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.879609108 CET49798443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.879616022 CET4434979813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.930017948 CET4434980113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.930521965 CET49801443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.930552959 CET4434980113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.931111097 CET49801443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.931124926 CET4434980113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.932065964 CET4434979713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.932235003 CET4434979713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.932302952 CET49797443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.932360888 CET49797443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.932362080 CET49797443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.932388067 CET4434979713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.932401896 CET4434979713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.937096119 CET49802443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.937181950 CET4434980213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.937294006 CET49802443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.937500954 CET49802443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.937535048 CET4434980213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.969436884 CET4434979913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.969604969 CET4434979913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.969696045 CET49799443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.969793081 CET49799443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.969813108 CET4434979913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.969825983 CET49799443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.969832897 CET4434979913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.972995996 CET49803443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.973037958 CET4434980313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.973120928 CET49803443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.973335981 CET49803443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.973350048 CET4434980313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.980269909 CET4434979813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.980335951 CET4434979813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.980395079 CET49798443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.980514050 CET49798443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.980514050 CET49798443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.980550051 CET4434979813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.980576038 CET4434979813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.981952906 CET4434980013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.982100010 CET4434980013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.982172966 CET49800443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.982244015 CET49800443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.982244015 CET49800443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.982280016 CET4434980013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.982304096 CET4434980013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.983956099 CET49804443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.983990908 CET4434980413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.984090090 CET49804443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.984247923 CET49804443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.984262943 CET4434980413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.984296083 CET49805443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.984380007 CET4434980513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:11.984451056 CET49805443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.984628916 CET49805443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:11.984663963 CET4434980513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.029169083 CET4434980113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.029328108 CET4434980113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.029422045 CET49801443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.029464960 CET49801443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.029478073 CET4434980113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.029489040 CET49801443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.029494047 CET4434980113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.032309055 CET49806443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.032335043 CET4434980613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.032419920 CET49806443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.032633066 CET49806443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.032646894 CET4434980613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.589392900 CET4434980213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.590086937 CET49802443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.590112925 CET4434980213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.590727091 CET49802443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.590735912 CET4434980213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.618614912 CET4434980413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.619136095 CET49804443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.619147062 CET4434980413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.619765997 CET49804443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.619770050 CET4434980413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.634995937 CET4434980513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.635454893 CET49805443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.635502100 CET4434980513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.636006117 CET49805443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.636014938 CET4434980513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.641091108 CET4434980313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.641479969 CET49803443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.641499043 CET4434980313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:12.641968966 CET49803443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:12.641978025 CET4434980313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.698604107 CET4434980213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.698682070 CET4434980213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.698858976 CET49802443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.698926926 CET4434980413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.698956013 CET4434980313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699044943 CET49802443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.699045897 CET49802443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.699079990 CET4434980513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699089050 CET4434980213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699116945 CET4434980213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699126959 CET4434980413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699176073 CET4434980313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699178934 CET49804443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.699234962 CET49803443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.699295044 CET49804443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.699309111 CET4434980513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699342012 CET4434980413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699378967 CET49804443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.699385881 CET4434980413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699454069 CET49805443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.699594975 CET49805443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.699637890 CET4434980513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.699681997 CET49805443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.699698925 CET4434980513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.701107979 CET49803443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.701137066 CET4434980313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.701157093 CET49803443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.701165915 CET4434980313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.701198101 CET4434980613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.701936960 CET49806443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.701951027 CET4434980613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.702579021 CET49806443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.702583075 CET4434980613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.704375982 CET49809443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.704391956 CET49807443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.704423904 CET4434980713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.704426050 CET4434980913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.704504013 CET49807443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.704557896 CET49809443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.704756975 CET49807443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.704772949 CET4434980713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.705159903 CET49809443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.705189943 CET4434980913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.705765009 CET49810443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.705776930 CET4434981013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.705858946 CET49810443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.705952883 CET49810443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.705967903 CET4434981013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.706187010 CET49811443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.706223965 CET4434981113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.706307888 CET49811443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.706454039 CET49811443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.706475973 CET4434981113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.804054976 CET4434980613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.804157019 CET4434980613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.804233074 CET49806443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.804441929 CET49806443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.804455042 CET4434980613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.804467916 CET49806443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.804471970 CET4434980613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.807985067 CET49812443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.808037043 CET4434981213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:13.808113098 CET49812443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.808332920 CET49812443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:13.808348894 CET4434981213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.345891953 CET4434980913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.346520901 CET49809443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.346600056 CET4434980913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.346997976 CET49809443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.347009897 CET4434980913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.354041100 CET4434981113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.354367971 CET49811443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.354398012 CET4434981113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.354772091 CET49811443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.354782104 CET4434981113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.389482975 CET4434981013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.389939070 CET49810443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.389949083 CET4434981013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.390295029 CET49810443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.390300989 CET4434981013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.422499895 CET4434980713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.422926903 CET49807443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.422991037 CET4434980713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.423310041 CET49807443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.423338890 CET4434980713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.445599079 CET4434980913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.445684910 CET4434980913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.445751905 CET49809443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.445961952 CET49809443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.445961952 CET49809443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.446002007 CET4434980913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.446027040 CET4434980913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.450027943 CET49813443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.450062037 CET4434981313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.450158119 CET49813443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.450336933 CET49813443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.450350046 CET4434981313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.458029032 CET4434981113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.458086014 CET4434981113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.458182096 CET49811443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.458343983 CET49811443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.458358049 CET4434981113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.458384037 CET49811443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.458398104 CET4434981113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.460764885 CET49814443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.460825920 CET4434981413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.460913897 CET49814443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.461044073 CET49814443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.461061001 CET4434981413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.486927032 CET4434981213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.487647057 CET49812443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.487695932 CET4434981213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.488322973 CET49812443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.488337040 CET4434981213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.494379997 CET4434981013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.494559050 CET4434981013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.494628906 CET49810443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.494677067 CET49810443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.494697094 CET4434981013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.494709969 CET49810443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.494718075 CET4434981013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.497677088 CET49815443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.497694016 CET4434981513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.497776031 CET49815443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.497972965 CET49815443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.497984886 CET4434981513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.526922941 CET4434980713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.527007103 CET4434980713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.527065039 CET49807443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.527204990 CET49807443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.527224064 CET4434980713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.527236938 CET49807443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.527242899 CET4434980713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.530472040 CET49816443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.530555964 CET4434981613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.530684948 CET49816443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.530854940 CET49816443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.530888081 CET4434981613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.596503019 CET4434981213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.596685886 CET4434981213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.596877098 CET49812443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.597151995 CET49812443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.597193956 CET4434981213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.597220898 CET49812443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.597238064 CET4434981213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.600883961 CET49817443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.600985050 CET4434981713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:14.601098061 CET49817443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.601332903 CET49817443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:14.601373911 CET4434981713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.092932940 CET4434981313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.093605995 CET49813443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.093626022 CET4434981313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.094094992 CET49813443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.094100952 CET4434981313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.125513077 CET4434981413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.126173973 CET49814443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.126228094 CET4434981413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.126611948 CET49814443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.126626015 CET4434981413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.142636061 CET4434981513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.143116951 CET49815443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.143127918 CET4434981513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.143673897 CET49815443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.143680096 CET4434981513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.192974091 CET4434981313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.193166971 CET4434981313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.193262100 CET49813443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.193418980 CET49813443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.193445921 CET4434981313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.193464994 CET49813443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.193471909 CET4434981313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.197122097 CET49818443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.197221041 CET4434981813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.197312117 CET49818443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.197552919 CET49818443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.197587967 CET4434981813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.198708057 CET4434981613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.199186087 CET49816443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.199218035 CET4434981613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.199629068 CET49816443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.199641943 CET4434981613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.237116098 CET4434981413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.237320900 CET4434981413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.237416029 CET49814443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.237504005 CET49814443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.237540960 CET4434981413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.237598896 CET49814443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.237615108 CET4434981413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.240746975 CET49819443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.240835905 CET4434981913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.240947008 CET49819443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.241149902 CET49819443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.241180897 CET4434981913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.246536970 CET4434981513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.246699095 CET4434981513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.246767998 CET49815443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.246814013 CET49815443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.246835947 CET4434981513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.246849060 CET49815443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.246855974 CET4434981513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.249182940 CET49820443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.249217987 CET4434982013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.249331951 CET49820443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.249473095 CET49820443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.249485970 CET4434982013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.249695063 CET4434981713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.250091076 CET49817443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.250134945 CET4434981713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.250504971 CET49817443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.250520945 CET4434981713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.306570053 CET4434981613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.306736946 CET4434981613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.306823015 CET49816443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.306910992 CET49816443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.306910992 CET49816443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.306952953 CET4434981613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.306978941 CET4434981613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.309320927 CET49821443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.309385061 CET4434982113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.309498072 CET49821443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.309664011 CET49821443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.309699059 CET4434982113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.348556995 CET4434981713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.348716974 CET4434981713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.348808050 CET49817443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.348995924 CET49817443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.349040985 CET4434981713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.349070072 CET49817443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.349086046 CET4434981713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.351419926 CET49822443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.351453066 CET4434982213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.351543903 CET49822443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.351710081 CET49822443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.351722956 CET4434982213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.854453087 CET4434981813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.855178118 CET49818443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.855222940 CET4434981813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.855834007 CET49818443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.855849028 CET4434981813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.888829947 CET4434982013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.889735937 CET49820443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.889753103 CET4434982013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.890424013 CET49820443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.890429020 CET4434982013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.921855927 CET4434981913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.922561884 CET49819443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.922630072 CET4434981913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.923181057 CET49819443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.923193932 CET4434981913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.957000017 CET4434982113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.957500935 CET49821443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.957567930 CET4434982113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.958319902 CET49821443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.958374023 CET4434982113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.959434032 CET4434981813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.959536076 CET4434981813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.959635019 CET49818443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.959877968 CET49818443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.959903955 CET4434981813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.959918022 CET49818443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.959925890 CET4434981813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.963749886 CET49823443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.963844061 CET4434982313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.963948965 CET49823443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.964143038 CET49823443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.964184999 CET4434982313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.987060070 CET4434982013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.987195015 CET4434982013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.987341881 CET49820443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.987528086 CET49820443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.987546921 CET4434982013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.987556934 CET49820443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.987561941 CET4434982013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.990686893 CET49824443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.990741968 CET4434982413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.990825891 CET49824443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.991055965 CET49824443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.991075993 CET4434982413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.996548891 CET4434982213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.996998072 CET49822443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.997023106 CET4434982213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:15.997589111 CET49822443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:15.997594118 CET4434982213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.027828932 CET4434981913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.027971983 CET4434981913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.028048038 CET49819443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.028275967 CET49819443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.028312922 CET4434981913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.031258106 CET49825443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.031362057 CET4434982513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.031469107 CET49825443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.031706095 CET49825443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.031740904 CET4434982513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.058120012 CET4434982113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.058267117 CET4434982113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.058341026 CET49821443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.058476925 CET49821443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.058514118 CET4434982113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.058542013 CET49821443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.058557987 CET4434982113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.061732054 CET49826443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.061764002 CET4434982613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.061836958 CET49826443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.062123060 CET49826443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.062139034 CET4434982613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.094234943 CET4434982213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.094849110 CET4434982213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.094933987 CET49822443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.094981909 CET49822443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.094996929 CET4434982213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.095009089 CET49822443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.095014095 CET4434982213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.097354889 CET49827443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.097393036 CET4434982713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.097481012 CET49827443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.097685099 CET49827443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.097706079 CET4434982713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.623894930 CET4434982313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.624732971 CET49823443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.624752045 CET4434982313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.625389099 CET49823443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.625395060 CET4434982313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.636070013 CET4434982413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.636737108 CET49824443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.636771917 CET4434982413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.637259007 CET49824443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.637267113 CET4434982413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.671936035 CET4434982513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.672405005 CET49825443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.672456026 CET4434982513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.673077106 CET49825443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.673089981 CET4434982513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.711081028 CET4434982613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.711739063 CET49826443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.711767912 CET4434982613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.712618113 CET49826443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.712625980 CET4434982613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.723541975 CET4434982313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.723781109 CET4434982313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.723969936 CET49823443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.724000931 CET49823443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.724011898 CET4434982313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.724025965 CET49823443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.724030972 CET4434982313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.727229118 CET49828443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.727344990 CET4434982813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.727580070 CET49828443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.727709055 CET49828443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.727749109 CET4434982813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.735970974 CET4434982413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.736119986 CET4434982413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.737175941 CET49824443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.737176895 CET49824443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.737176895 CET49824443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.739397049 CET49829443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.739428997 CET4434982913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.739502907 CET49829443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.739638090 CET49829443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.739651918 CET4434982913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.750070095 CET4434982713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.750588894 CET49827443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.750668049 CET4434982713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.751285076 CET49827443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.751298904 CET4434982713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.774565935 CET4434982513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.774632931 CET4434982513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.774799109 CET49825443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.774847031 CET49825443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.774847984 CET49825443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.774878979 CET4434982513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.774902105 CET4434982513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.777877092 CET49830443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.777956963 CET4434983013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.778033018 CET49830443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.778176069 CET49830443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.778212070 CET4434983013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.812231064 CET4434982613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.812311888 CET4434982613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.812443018 CET49826443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.812817097 CET49826443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.812840939 CET4434982613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.812855959 CET49826443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.812864065 CET4434982613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.815254927 CET49831443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.815277100 CET4434983113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.815361023 CET49831443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.815495014 CET49831443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.815509081 CET4434983113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.864113092 CET4434982713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.864192963 CET4434982713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.864309072 CET49827443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.864362955 CET49827443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.864362955 CET49827443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.864393950 CET4434982713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.864415884 CET4434982713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.866568089 CET49832443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.866614103 CET4434983213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:16.866684914 CET49832443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.866792917 CET49832443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:16.866815090 CET4434983213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.039953947 CET49824443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.039993048 CET4434982413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.365833998 CET4434982813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.367098093 CET49828443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.367172956 CET4434982813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.367786884 CET49828443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.367805958 CET4434982813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.384744883 CET4434982913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.385117054 CET49829443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.385133028 CET4434982913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.385660887 CET49829443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.385665894 CET4434982913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.422302961 CET4434983013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.422811985 CET49830443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.422867060 CET4434983013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.423353910 CET49830443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.423367977 CET4434983013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.476603985 CET4434983113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.477313995 CET49831443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.477333069 CET4434983113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.479273081 CET49831443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.479276896 CET4434983113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.483396053 CET4434982913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.483570099 CET4434982913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.483635902 CET49829443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.483700991 CET49829443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.483700991 CET49829443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.483717918 CET4434982913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.483726025 CET4434982913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.486996889 CET49833443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.487076044 CET4434983313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.487220049 CET49833443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.487381935 CET49833443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.487413883 CET4434983313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.498389959 CET4434982813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.498475075 CET4434982813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.498655081 CET49828443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.498729944 CET49828443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.498766899 CET4434982813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.498817921 CET49828443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.498833895 CET4434982813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.500646114 CET4434983213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.501204967 CET49832443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.501259089 CET4434983213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.501343012 CET49834443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.501383066 CET4434983413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.501446962 CET49834443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.501565933 CET49834443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.501581907 CET4434983413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.501735926 CET49832443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.501741886 CET4434983213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.525711060 CET4434983013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.525859118 CET4434983013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.526068926 CET49830443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.526112080 CET49830443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.526112080 CET49830443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.526134014 CET4434983013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.526154995 CET4434983013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.528649092 CET49835443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.528681040 CET4434983513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.528770924 CET49835443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.528907061 CET49835443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.528930902 CET4434983513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.581912041 CET4434983113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.582030058 CET4434983113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.582169056 CET49831443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.582436085 CET49831443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.582456112 CET4434983113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.582469940 CET49831443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.582478046 CET4434983113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.592211962 CET49836443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:47:17.592264891 CET44349836142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:47:17.592360020 CET49836443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:47:17.592828989 CET49836443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:47:17.592849016 CET44349836142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:47:17.593616962 CET49837443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.593703032 CET4434983713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.593785048 CET49837443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.593954086 CET49837443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.593983889 CET4434983713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.600934029 CET4434983213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.601011992 CET4434983213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.601197958 CET49832443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.601284981 CET49832443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.601285934 CET49832443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.601330042 CET4434983213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.601361036 CET4434983213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.603864908 CET49838443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.603912115 CET4434983813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:17.604012966 CET49838443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.604368925 CET49838443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:17.604384899 CET4434983813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.152117014 CET4434983313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.152882099 CET49833443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.152908087 CET4434983313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.153148890 CET4434983413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.153541088 CET49834443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.153570890 CET49833443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.153575897 CET4434983313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.153599024 CET4434983413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.154064894 CET49834443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.154078960 CET4434983413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.179712057 CET4434983513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.180099010 CET49835443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.180116892 CET4434983513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.180609941 CET49835443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.180620909 CET4434983513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.222136021 CET44349836142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:47:18.222762108 CET49836443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:47:18.222812891 CET44349836142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:47:18.223304033 CET44349836142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:47:18.223953962 CET49836443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:47:18.224040031 CET44349836142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:47:18.253135920 CET4434983813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.253799915 CET49838443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.253845930 CET4434983813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.254429102 CET49838443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.254436016 CET4434983813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.254926920 CET4434983313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.255014896 CET4434983313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.255075932 CET49833443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.255357981 CET49833443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.255402088 CET4434983313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.255429029 CET49833443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.255446911 CET4434983313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.256458044 CET4434983413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.256547928 CET4434983413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.256618023 CET49834443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.256696939 CET49834443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.256738901 CET4434983413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.256767988 CET49834443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.256784916 CET4434983413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.258915901 CET4434983713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.260837078 CET49839443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.260883093 CET4434983913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.260968924 CET49839443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.261253119 CET49837443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.261269093 CET4434983713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.261831045 CET49837443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.261836052 CET4434983713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.262372971 CET49839443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.262383938 CET4434983913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.263250113 CET49840443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.263298035 CET4434984013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.263392925 CET49840443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.263571978 CET49840443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.263597965 CET4434984013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.274518967 CET49836443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:47:18.282356977 CET4434983513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.282417059 CET4434983513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.282490969 CET49835443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.282630920 CET49835443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.282650948 CET4434983513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.282675028 CET49835443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.282685995 CET4434983513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.285197020 CET49841443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.285248995 CET4434984113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.285355091 CET49841443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.285521984 CET49841443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.285553932 CET4434984113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.355300903 CET4434983813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.355391979 CET4434983813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.355463028 CET49838443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.355556011 CET49838443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.355577946 CET4434983813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.355592966 CET49838443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.355601072 CET4434983813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.357852936 CET49842443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.357961893 CET4434984213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.358046055 CET49842443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.358171940 CET49842443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.358194113 CET4434984213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.362859011 CET4434983713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.363023043 CET4434983713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.363087893 CET49837443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.363120079 CET49837443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.363133907 CET4434983713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.363143921 CET49837443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.363148928 CET4434983713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.365398884 CET49843443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.365443945 CET4434984313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.365524054 CET49843443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.365654945 CET49843443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.365674973 CET4434984313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.384037971 CET4972480192.168.2.4199.232.210.172
                                                                            Nov 19, 2024 20:47:18.389259100 CET8049724199.232.210.172192.168.2.4
                                                                            Nov 19, 2024 20:47:18.389638901 CET4972480192.168.2.4199.232.210.172
                                                                            Nov 19, 2024 20:47:18.926213026 CET4434983913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.926938057 CET49839443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.926976919 CET4434983913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.927580118 CET49839443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.927586079 CET4434983913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.946419001 CET4434984113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.956916094 CET49841443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.956964970 CET4434984113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:18.957472086 CET49841443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:18.957485914 CET4434984113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.000439882 CET4434984013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.000946999 CET49840443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.001012087 CET4434984013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.001512051 CET49840443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.001524925 CET4434984013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.017709970 CET4434984313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.018184900 CET49843443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.018220901 CET4434984313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.018650055 CET49843443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.018661022 CET4434984313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.024245024 CET4434984213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.024611950 CET49842443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.024650097 CET4434984213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.024986029 CET49842443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.024991035 CET4434984213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.032937050 CET4434983913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.033112049 CET4434983913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.033174038 CET49839443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.033289909 CET49839443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.033310890 CET4434983913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.033325911 CET49839443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.033332109 CET4434983913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.036657095 CET49844443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.036703110 CET4434984413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.036804914 CET49844443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.036977053 CET49844443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.036993980 CET4434984413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.057130098 CET4434984113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.057209969 CET4434984113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.057261944 CET49841443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.057471037 CET49841443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.057507992 CET4434984113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.057533979 CET49841443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.057549000 CET4434984113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.060152054 CET49845443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.060194016 CET4434984513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.060251951 CET49845443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.060405970 CET49845443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.060415983 CET4434984513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.100783110 CET4434984013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.100931883 CET4434984013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.100992918 CET49840443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.101047993 CET49840443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.101047993 CET49840443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.101068020 CET4434984013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.101078987 CET4434984013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.103271961 CET49846443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.103308916 CET4434984613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.103379965 CET49846443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.103487968 CET49846443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.103497982 CET4434984613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.120202065 CET4434984313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.120352983 CET4434984313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.120438099 CET49843443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.120480061 CET49843443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.120501041 CET4434984313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.120522976 CET49843443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.120533943 CET4434984313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.122863054 CET49847443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.122883081 CET4434984713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.122951984 CET49847443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.123085976 CET49847443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.123097897 CET4434984713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.211779118 CET4434984213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.211869001 CET4434984213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.211997032 CET49842443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.212291956 CET49842443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.212340117 CET4434984213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.212369919 CET49842443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.212385893 CET4434984213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.215204954 CET49848443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.215301991 CET4434984813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.215400934 CET49848443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.215538025 CET49848443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.215574026 CET4434984813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.693300962 CET4434984413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.694103956 CET49844443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.694169998 CET4434984413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.694824934 CET49844443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.694839954 CET4434984413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.698455095 CET4434984513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.698834896 CET49845443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.698860884 CET4434984513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.699232101 CET49845443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.699237108 CET4434984513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.778732061 CET4434984713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.779155970 CET49847443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.779171944 CET4434984713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.779736042 CET49847443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.779742002 CET4434984713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.792170048 CET4434984413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.792397976 CET4434984413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.792474985 CET49844443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.792558908 CET49844443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.792558908 CET49844443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.792603970 CET4434984413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.792633057 CET4434984413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.795681000 CET49849443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.795720100 CET4434984913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.795800924 CET49849443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.795974970 CET49849443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.795990944 CET4434984913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.803432941 CET4434984513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.803591013 CET4434984513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.803651094 CET49845443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.803673983 CET49845443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.803688049 CET4434984513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.803697109 CET49845443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.803704023 CET4434984513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.805951118 CET49850443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.806042910 CET4434985013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.806126118 CET49850443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.806267977 CET49850443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.806302071 CET4434985013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.814624071 CET4434984613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.814954996 CET49846443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.815005064 CET4434984613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.815479040 CET49846443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.815493107 CET4434984613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.876348019 CET4434984813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.877006054 CET49848443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.877037048 CET4434984813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.877573013 CET49848443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.877585888 CET4434984813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.879359961 CET4434984713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.879600048 CET4434984713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.879661083 CET49847443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.879702091 CET49847443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.879718065 CET4434984713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.879729033 CET49847443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.879734039 CET4434984713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.882074118 CET49851443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.882121086 CET4434985113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.882189035 CET49851443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.882306099 CET49851443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.882318020 CET4434985113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.916052103 CET4434984613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.916134119 CET4434984613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.916217089 CET49846443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.916311979 CET49846443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.916311979 CET49846443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.916348934 CET4434984613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.916372061 CET4434984613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.918572903 CET49852443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.918622971 CET4434985213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.918694973 CET49852443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.918833017 CET49852443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.918849945 CET4434985213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.981236935 CET4434984813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.981291056 CET4434984813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.981376886 CET49848443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.981687069 CET49848443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.981734037 CET4434984813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.981765032 CET49848443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.981781006 CET4434984813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.985214949 CET49853443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.985323906 CET4434985313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:19.985441923 CET49853443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.989008904 CET49853443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:19.989051104 CET4434985313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.439393044 CET4434985013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.439984083 CET49850443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.440064907 CET4434985013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.440551043 CET4434984913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.440615892 CET49850443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.440633059 CET4434985013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.440891981 CET49849443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.440915108 CET4434984913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.441351891 CET49849443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.441356897 CET4434984913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.525298119 CET4434985113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.526046038 CET49851443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.526072979 CET4434985113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.526794910 CET49851443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.526808023 CET4434985113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.539705038 CET4434984913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.539936066 CET4434984913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.539997101 CET49849443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.540043116 CET49849443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.540062904 CET4434984913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.540071011 CET49849443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.540076017 CET4434984913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.540312052 CET4434985013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.540474892 CET4434985013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.540541887 CET49850443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.540606022 CET49850443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.540606976 CET49850443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.540646076 CET4434985013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.540672064 CET4434985013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.542803049 CET49854443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.542840004 CET4434985413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.542912960 CET49854443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.543039083 CET49855443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.543057919 CET49854443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.543071032 CET4434985413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.543143034 CET4434985513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.543204069 CET49855443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.543281078 CET49855443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.543306112 CET4434985513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.599486113 CET4434985213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.599925041 CET49852443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.599941969 CET4434985213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.600369930 CET49852443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.600374937 CET4434985213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.625102997 CET4434985113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.625266075 CET4434985113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.625334978 CET49851443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.625447035 CET49851443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.625459909 CET4434985113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.625471115 CET49851443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.625474930 CET4434985113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.627928972 CET49856443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.627966881 CET4434985613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.628107071 CET49856443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.628261089 CET49856443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.628292084 CET4434985613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.650840998 CET4434985313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.651210070 CET49853443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.651233912 CET4434985313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.651778936 CET49853443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.651791096 CET4434985313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.711565971 CET4434985213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.711733103 CET4434985213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.711810112 CET49852443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.712029934 CET49852443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.712045908 CET4434985213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.712057114 CET49852443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.712060928 CET4434985213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.715286970 CET49857443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.715306997 CET4434985713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.715390921 CET49857443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.715553045 CET49857443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.715564013 CET4434985713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.757591009 CET4434985313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.757734060 CET4434985313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.757824898 CET49853443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.757824898 CET49853443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.757899046 CET49853443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.757925034 CET4434985313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.760149956 CET49858443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.760185957 CET4434985813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:20.760268927 CET49858443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.760401011 CET49858443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:20.760428905 CET4434985813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.215049982 CET4434985513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.215652943 CET49855443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.215707064 CET4434985513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.216273069 CET49855443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.216286898 CET4434985513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.232815027 CET4434985413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.233130932 CET49854443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.233158112 CET4434985413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.233647108 CET49854443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.233653069 CET4434985413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.269715071 CET4434985613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.270126104 CET49856443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.270143986 CET4434985613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.270628929 CET49856443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.270639896 CET4434985613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.318579912 CET4434985513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.318757057 CET4434985513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.318856001 CET49855443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.319006920 CET49855443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.319053888 CET4434985513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.319082975 CET49855443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.319097996 CET4434985513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.322129965 CET49859443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.322180986 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.322274923 CET49859443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.322411060 CET49859443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.322418928 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.338356018 CET4434985413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.338501930 CET4434985413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.338567019 CET49854443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.338608027 CET49854443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.338608027 CET49854443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.338630915 CET4434985413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.338644981 CET4434985413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.340359926 CET49860443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.340396881 CET4434986013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.340461969 CET49860443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.340684891 CET49860443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.340698004 CET4434986013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.364069939 CET4434985713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.364532948 CET49857443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.364545107 CET4434985713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.365150928 CET49857443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.365155935 CET4434985713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.368850946 CET4434985613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.369012117 CET4434985613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.369077921 CET49856443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.369122028 CET49856443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.369148016 CET4434985613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.369173050 CET49856443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.369184971 CET4434985613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.371857882 CET49861443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.371952057 CET4434986113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.372036934 CET49861443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.372186899 CET49861443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.372205019 CET4434986113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.410979033 CET4434985813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.411670923 CET49858443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.411751986 CET4434985813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.412139893 CET49858443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.412156105 CET4434985813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.463963032 CET4434985713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.464088917 CET4434985713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.464289904 CET49857443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.464406013 CET49857443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.464415073 CET4434985713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.464457035 CET49857443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.464464903 CET4434985713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.466763020 CET49862443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.466798067 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.466871023 CET49862443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.466993093 CET49862443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.466999054 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.509496927 CET4434985813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.509655952 CET4434985813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.509718895 CET49858443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.509799004 CET49858443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.509799004 CET49858443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.509841919 CET4434985813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.509870052 CET4434985813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.512057066 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.512115002 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.512181997 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.512280941 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.512300968 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.977135897 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.978080034 CET49859443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.978100061 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.978491068 CET49859443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.978493929 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.988519907 CET4434986013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.988920927 CET49860443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.988936901 CET4434986013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:21.989525080 CET49860443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:21.989528894 CET4434986013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.013685942 CET4434986113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.013997078 CET49861443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.014034033 CET4434986113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.014484882 CET49861443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.014502048 CET4434986113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.077841043 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.077886105 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.077938080 CET49859443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.077955961 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.078057051 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.078109026 CET49859443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.078242064 CET49859443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.078258038 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.078269958 CET49859443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.078274965 CET4434985913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.081679106 CET49864443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.081726074 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.081811905 CET49864443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.081996918 CET49864443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.082011938 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.087822914 CET4434986013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.087965965 CET4434986013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.088030100 CET49860443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.088062048 CET49860443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.088062048 CET49860443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.088076115 CET4434986013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.088088036 CET4434986013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.090354919 CET49865443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.090416908 CET4434986513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.090504885 CET49865443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.090620041 CET49865443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.090646982 CET4434986513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.114116907 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.114581108 CET49862443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.114593983 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.115147114 CET49862443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.115153074 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.117074013 CET4434986113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.117244005 CET4434986113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.117335081 CET49861443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.117335081 CET49861443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.117396116 CET49861443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.117427111 CET4434986113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.119616032 CET49866443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.119638920 CET4434986613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.119704008 CET49866443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.119822979 CET49866443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.119841099 CET4434986613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.160326958 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.161149025 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.161187887 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.161618948 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.161629915 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401268959 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401321888 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401418924 CET49862443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.401456118 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401482105 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401489019 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401546955 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401587009 CET49862443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.401607037 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.401659012 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401705980 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.401714087 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401761055 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.401819944 CET49862443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.401835918 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.401845932 CET49862443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.401851892 CET4434986213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.403103113 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.403136969 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.403182030 CET49863443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.403198004 CET4434986313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.410398006 CET49867443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.410443068 CET4434986713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.410526037 CET49867443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.410572052 CET49868443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.410639048 CET4434986813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.410711050 CET49867443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.410726070 CET4434986713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.410733938 CET49868443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.410959005 CET49868443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.410979986 CET4434986813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.721853971 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.722549915 CET49864443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.722589016 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.723187923 CET49864443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.723195076 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.758302927 CET4434986513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.758861065 CET49865443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.758900881 CET4434986513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.759499073 CET49865443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.759506941 CET4434986513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.782704115 CET4434986613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.783215046 CET49866443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.783242941 CET4434986613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.783842087 CET49866443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.783848047 CET4434986613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.822901964 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.822930098 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.822990894 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.822997093 CET49864443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.823051929 CET49864443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.823342085 CET49864443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.823363066 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.823374987 CET49864443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.823381901 CET4434986413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.826769114 CET49869443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.826858044 CET4434986913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.826950073 CET49869443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.827163935 CET49869443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.827197075 CET4434986913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.865164995 CET4434986513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.865248919 CET4434986513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.865309000 CET49865443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.865497112 CET49865443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.865514040 CET4434986513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.865530968 CET49865443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.865537882 CET4434986513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.868634939 CET49870443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.868727922 CET4434987013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.868807077 CET49870443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.869404078 CET49870443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.869436979 CET4434987013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.887624025 CET4434986613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.887798071 CET4434986613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.887861013 CET49866443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.887902021 CET49866443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.887908936 CET4434986613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.887921095 CET49866443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.887926102 CET4434986613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.890367031 CET49871443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.890391111 CET4434987113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:22.890470028 CET49871443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.890621901 CET49871443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:22.890635967 CET4434987113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.050102949 CET4434986813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.050498009 CET4434986713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.050745964 CET49868443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.050806999 CET4434986813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.050908089 CET49867443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.050951004 CET4434986713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.051239014 CET49868443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.051253080 CET4434986813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.051513910 CET49867443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.051522017 CET4434986713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.149487972 CET4434986813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.149652004 CET4434986813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.149787903 CET49868443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.149952888 CET49868443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.150000095 CET4434986813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.150031090 CET49868443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.150048018 CET4434986813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.151240110 CET4434986713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.151566982 CET4434986713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.151644945 CET49867443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.151706934 CET49867443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.151706934 CET49867443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.151763916 CET4434986713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.151791096 CET4434986713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.153703928 CET49872443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.153749943 CET4434987213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.153757095 CET49873443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.153788090 CET4434987313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.153839111 CET49872443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.153867960 CET49873443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.153997898 CET49872443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.154021025 CET4434987213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.154056072 CET49873443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.154069901 CET4434987313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.471134901 CET4434986913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.471765995 CET49869443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.471785069 CET4434986913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.472412109 CET49869443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.472419024 CET4434986913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.505569935 CET4434987013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.506081104 CET49870443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.506166935 CET4434987013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.506716013 CET49870443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.506730080 CET4434987013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.532337904 CET4434987113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.532763004 CET49871443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.532795906 CET4434987113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.533225060 CET49871443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.533231020 CET4434987113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.569638014 CET4434986913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.569915056 CET4434986913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.569979906 CET49869443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.570053101 CET49869443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.570072889 CET4434986913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.570085049 CET49869443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.570091963 CET4434986913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.573544979 CET49874443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.573618889 CET4434987413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.573684931 CET49874443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.573913097 CET49874443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.573935986 CET4434987413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.608182907 CET4434987013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.608777046 CET4434987013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.608854055 CET49870443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.608926058 CET49870443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.608947039 CET4434987013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.614706039 CET49875443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.614748001 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.614824057 CET49875443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.615236044 CET49875443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.615252972 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.859534025 CET4434987113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.859694958 CET4434987113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.859760046 CET49871443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.859930038 CET49871443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.859955072 CET4434987113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.859968901 CET49871443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.859976053 CET4434987113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.863537073 CET49876443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.863563061 CET4434987613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:23.863626003 CET49876443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.863826036 CET49876443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:23.863842010 CET4434987613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.051996946 CET4434987313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.052598953 CET49873443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.052625895 CET4434987313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.053033113 CET49873443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.053040981 CET4434987313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.060611010 CET4434987213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.061036110 CET49872443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.061100006 CET4434987213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.061494112 CET49872443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.061508894 CET4434987213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.153068066 CET4434987313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.153291941 CET4434987313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.153354883 CET49873443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.153601885 CET49873443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.153618097 CET4434987313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.153649092 CET49873443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.153656006 CET4434987313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.157008886 CET49877443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.157059908 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.157147884 CET49877443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.157319069 CET49877443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.157337904 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.166990995 CET4434987213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.167176962 CET4434987213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.167363882 CET49872443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.167363882 CET49872443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.167365074 CET49872443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.169718981 CET49878443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.169773102 CET4434987813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.169862032 CET49878443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.169991016 CET49878443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.170012951 CET4434987813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.235369921 CET4434987413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.236038923 CET49874443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.236082077 CET4434987413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.236680031 CET49874443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.236696005 CET4434987413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.474462986 CET4434987413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.474689960 CET4434987413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.474759102 CET49874443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.474944115 CET49874443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.474977970 CET4434987413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.475004911 CET49874443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.475020885 CET4434987413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.477349997 CET49872443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.477368116 CET4434987213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.478612900 CET49879443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.478657007 CET4434987913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.478729010 CET49879443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.478905916 CET49879443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.478924990 CET4434987913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.659647942 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.660227060 CET49875443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.660253048 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.660892963 CET49875443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.660900116 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.667387009 CET4434987613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.667680979 CET49876443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.667730093 CET4434987613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.668169975 CET49876443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.668184996 CET4434987613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.761657000 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.763130903 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.763185978 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.763209105 CET49875443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.763273001 CET49875443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.763297081 CET49875443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.763325930 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.763344049 CET49875443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.763351917 CET4434987513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.766688108 CET49880443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.766721964 CET4434988013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.766810894 CET49880443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.766963005 CET49880443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.766978979 CET4434988013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.770265102 CET4434987613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.770886898 CET4434987613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.770950079 CET49876443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.770973921 CET49876443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.770988941 CET4434987613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.771002054 CET49876443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.771008968 CET4434987613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.773422956 CET49881443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.773503065 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.773581028 CET49881443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.773718119 CET49881443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.773752928 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.818356991 CET4434987813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.818870068 CET49878443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.818887949 CET4434987813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.819509029 CET49878443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.819524050 CET4434987813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.873128891 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.873816013 CET49877443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.873893976 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.874419928 CET49877443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.874435902 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.926208019 CET4434987813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.926369905 CET4434987813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.926574945 CET49878443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.926621914 CET49878443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.926621914 CET49878443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.926645994 CET4434987813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.926659107 CET4434987813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.929585934 CET49882443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.929617882 CET4434988213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.929702997 CET49882443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.929835081 CET49882443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.929840088 CET4434988213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.982098103 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.982310057 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.982366085 CET49877443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.982388020 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.982449055 CET49877443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.982502937 CET49877443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.982502937 CET49877443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.982537985 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.982561111 CET4434987713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.984865904 CET49883443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.984895945 CET4434988313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:24.984962940 CET49883443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.985066891 CET49883443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:24.985075951 CET4434988313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.114561081 CET4434987913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.114962101 CET49879443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.114984035 CET4434987913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.115545988 CET49879443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.115552902 CET4434987913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.214739084 CET4434987913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.214971066 CET4434987913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.215239048 CET49879443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.215239048 CET49879443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.215239048 CET49879443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.218234062 CET49884443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.218280077 CET4434988413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.218357086 CET49884443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.218523026 CET49884443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.218542099 CET4434988413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.416603088 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.417063951 CET4434988013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.417365074 CET49881443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.417426109 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.417587042 CET49880443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.417604923 CET4434988013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.418064117 CET49880443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.418068886 CET4434988013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.418167114 CET49881443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.418179989 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.514431953 CET4434988013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.514602900 CET4434988013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.514792919 CET49880443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.514832020 CET49880443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.514858007 CET4434988013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.514873028 CET49880443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.514879942 CET4434988013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.515796900 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.516033888 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.516145945 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.516216993 CET49881443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.516300917 CET49881443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.516300917 CET49881443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.516346931 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.516381979 CET4434988113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.518672943 CET49885443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.518717051 CET4434988513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.518795013 CET49885443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.518901110 CET49886443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.518925905 CET49885443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.518945932 CET4434988513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.518980980 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.519115925 CET49886443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.519181967 CET49886443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.519203901 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.524364948 CET49879443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.524399996 CET4434987913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.562304020 CET4434988213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.562722921 CET49882443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.562733889 CET4434988213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.563332081 CET49882443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.563337088 CET4434988213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.660202980 CET4434988313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.661115885 CET49883443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.661180973 CET4434988313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.661565065 CET49883443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.661621094 CET4434988313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.666021109 CET4434988213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.666286945 CET4434988213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.666352987 CET49882443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.666498899 CET49882443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.666500092 CET49882443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.666518927 CET4434988213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.666529894 CET4434988213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.669600010 CET49887443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.669640064 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.669714928 CET49887443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.669856071 CET49887443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.669877052 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.765844107 CET4434988313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.765999079 CET4434988313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.766139984 CET49883443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.766390085 CET49883443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.766390085 CET49883443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.766437054 CET4434988313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.766448021 CET4434988313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.769763947 CET49888443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.769841909 CET4434988813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.770240068 CET49888443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.770241022 CET49888443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.770322084 CET4434988813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.873574018 CET4434988413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.875660896 CET49884443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.875713110 CET4434988413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.876279116 CET49884443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.876291037 CET4434988413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.972515106 CET4434988413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.972791910 CET4434988413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.972887993 CET49884443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.972971916 CET49884443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.972971916 CET49884443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.973011017 CET4434988413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.973032951 CET4434988413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.975683928 CET49889443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.975739002 CET4434988913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:25.975809097 CET49889443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.975934982 CET49889443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:25.975954056 CET4434988913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.167800903 CET4434988513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.168488979 CET49885443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.168519974 CET4434988513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.169121981 CET49885443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.169127941 CET4434988513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.204602003 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.205228090 CET49886443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.205285072 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.205837965 CET49886443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.205854893 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.308981895 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.309103966 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.309180975 CET49886443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.309206009 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.309292078 CET49886443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.309453011 CET49886443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.309504032 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.309534073 CET49886443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.309550047 CET4434988613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.313041925 CET49890443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.313095093 CET4434989013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.313225031 CET49890443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.313425064 CET49890443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.313438892 CET4434989013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.321983099 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.322386026 CET49887443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.322403908 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.322798967 CET49887443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.322805882 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.424408913 CET4434988813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.424937963 CET49888443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.424968004 CET4434988813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.425272942 CET49888443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.425299883 CET4434988813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.429424047 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.429543018 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.429605007 CET49887443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.429634094 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.429657936 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.429718971 CET49887443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.429764032 CET49887443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.429779053 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.429792881 CET49887443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.429800034 CET4434988713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.432267904 CET49891443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.432318926 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.432401896 CET49891443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.432605028 CET49891443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.432621956 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.523499966 CET4434988813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.523678064 CET4434988813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.523847103 CET49888443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.524285078 CET49888443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.524285078 CET49888443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.524318933 CET4434988813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.524347067 CET4434988813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.526875019 CET49892443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.526912928 CET4434989213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.527013063 CET49892443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.527154922 CET49892443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.527169943 CET4434989213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.628870964 CET4434988913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.629494905 CET49889443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.629512072 CET4434988913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.630017042 CET49889443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.630023956 CET4434988913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.733534098 CET4434988913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.733714104 CET4434988913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.733778954 CET49889443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.733953953 CET49889443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.733972073 CET4434988913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.733988047 CET49889443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.733994007 CET4434988913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.738171101 CET49893443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.738219023 CET4434989313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.738317013 CET49893443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.738435030 CET49893443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.738446951 CET4434989313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.970307112 CET4434988513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.971965075 CET4434988513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.972021103 CET49885443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.972121954 CET49885443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.972141981 CET4434988513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.972156048 CET49885443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.972162962 CET4434988513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.975183010 CET49894443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.975214005 CET4434989413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.975280046 CET49894443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.975487947 CET49894443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.975500107 CET4434989413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.993099928 CET4434989013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.993552923 CET49890443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.993633032 CET4434989013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:26.994059086 CET49890443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:26.994074106 CET4434989013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.084552050 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.085016966 CET49891443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.085051060 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.085500002 CET49891443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.085506916 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.102850914 CET4434989013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.102999926 CET4434989013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.103072882 CET49890443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.103220940 CET49890443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.103276014 CET4434989013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.103302956 CET49890443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.103348017 CET4434989013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.106127977 CET49895443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.106178999 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.106245041 CET49895443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.106389999 CET49895443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.106401920 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.185802937 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.185834885 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.185890913 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.185951948 CET49891443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.186067104 CET49891443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.186460972 CET49891443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.186484098 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.186505079 CET49891443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.186513901 CET4434989113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.189074993 CET49896443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.189105988 CET4434989613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.189182997 CET49896443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.189323902 CET49896443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.189332962 CET4434989613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.191023111 CET4434989213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.191401005 CET49892443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.191461086 CET4434989213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.191833973 CET49892443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.191853046 CET4434989213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.298506975 CET4434989213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.299448013 CET4434989213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.299537897 CET49892443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.299616098 CET49892443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.299616098 CET49892443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.299675941 CET4434989213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.299702883 CET4434989213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.303230047 CET49897443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.303334951 CET4434989713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.303442001 CET49897443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.303603888 CET49897443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.303628922 CET4434989713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.389091969 CET4434989313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.389991045 CET49893443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.390026093 CET4434989313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.390345097 CET49893443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.390355110 CET4434989313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.490392923 CET4434989313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.490813971 CET4434989313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.490876913 CET49893443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.490921974 CET49893443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.490942955 CET4434989313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.490957975 CET49893443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.490966082 CET4434989313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.493385077 CET49898443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.493415117 CET4434989813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.493480921 CET49898443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.493588924 CET49898443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.493601084 CET4434989813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.636468887 CET4434989413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.637378931 CET49894443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.637418032 CET4434989413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.637861967 CET49894443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.637877941 CET4434989413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.751791954 CET4434989413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.751914024 CET4434989413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.752382994 CET49894443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.752491951 CET49894443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.752511024 CET4434989413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.752522945 CET49894443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.752528906 CET4434989413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.755311012 CET49899443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.755407095 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.755490065 CET49899443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.755618095 CET49899443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.755640030 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.768198013 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.768742085 CET49895443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.768789053 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.769161940 CET49895443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.769176006 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.835273027 CET4434989613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.835863113 CET49896443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.835874081 CET4434989613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.836220026 CET49896443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.836224079 CET4434989613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.867269993 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.867376089 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.867485046 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.867607117 CET49895443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.868010044 CET49895443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.868010044 CET49895443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.868046999 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.868071079 CET4434989513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.870443106 CET49900443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.870521069 CET4434990013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.870616913 CET49900443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.870757103 CET49900443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.870779037 CET4434990013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.934423923 CET4434989613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.935434103 CET4434989613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.935503006 CET49896443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.935537100 CET49896443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.935556889 CET4434989613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.935569048 CET49896443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.935573101 CET4434989613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.937764883 CET49901443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.937793970 CET4434990113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.937865973 CET49901443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.937995911 CET49901443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.938009977 CET4434990113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.984944105 CET4434989713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.985568047 CET49897443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.985604048 CET4434989713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:27.985976934 CET49897443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:27.985987902 CET4434989713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.090264082 CET4434989713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.090492010 CET4434989713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.090606928 CET49897443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.090925932 CET49897443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.090958118 CET4434989713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.091005087 CET49897443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.091020107 CET4434989713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.097788095 CET49902443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.097862959 CET4434990213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.097951889 CET49902443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.098100901 CET49902443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.098119020 CET4434990213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.143569946 CET44349836142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:47:28.143652916 CET44349836142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:47:28.143929005 CET49836443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:47:28.422588110 CET4434989813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.423379898 CET49898443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.423414946 CET4434989813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.423891068 CET49898443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.423897028 CET4434989813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.543992996 CET4434989813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.544281960 CET4434989813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.544390917 CET49898443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.544423103 CET49898443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.544447899 CET4434989813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.544461012 CET49898443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.544466019 CET4434989813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.547739029 CET49903443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.547800064 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.547904015 CET49903443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.548121929 CET49903443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.548131943 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.608078003 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.608887911 CET49899443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.608922958 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.609534025 CET49899443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.609539986 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.613863945 CET4434990013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.614372015 CET49900443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.614437103 CET4434990013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.615034103 CET49900443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.615047932 CET4434990013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.617628098 CET4434990113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.618127108 CET49901443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.618190050 CET4434990113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.618676901 CET49901443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.618684053 CET4434990113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.712841034 CET4434990013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.713169098 CET4434990013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.713273048 CET49900443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.713360071 CET49900443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.713360071 CET49900443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.713404894 CET4434990013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.713435888 CET4434990013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.716738939 CET49904443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.716789007 CET4434990413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.716881037 CET49904443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.717051983 CET49904443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.717067957 CET4434990413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.720813036 CET4434990113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.720978022 CET4434990113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.721045971 CET49901443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.721112967 CET49901443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.721137047 CET4434990113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.721152067 CET49901443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.721158981 CET4434990113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.723375082 CET49905443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.723404884 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.723488092 CET49905443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.723691940 CET49905443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.723704100 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.749396086 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.749932051 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.750027895 CET49899443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.750055075 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.750077963 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.750150919 CET49899443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.750195026 CET49899443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.750209093 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.750222921 CET49899443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.750228882 CET4434989913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.752506971 CET49906443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.752527952 CET4434990613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.752599001 CET49906443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.752784014 CET49906443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.752801895 CET4434990613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.778456926 CET4434990213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.778897047 CET49902443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.778934002 CET4434990213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.779305935 CET49902443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.779342890 CET4434990213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.887923002 CET4434990213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.888763905 CET4434990213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.888842106 CET49902443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.888892889 CET49902443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.888925076 CET4434990213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.888952017 CET49902443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.888966084 CET4434990213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.891976118 CET49907443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.892005920 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:28.892102003 CET49907443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.892302990 CET49907443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:28.892313004 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.232786894 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.233582020 CET49903443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.233603954 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.234080076 CET49903443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.234086037 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.337902069 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.338165045 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.338219881 CET49903443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.338238001 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.338257074 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.338319063 CET49903443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.338534117 CET49903443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.338550091 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.338582039 CET49903443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.338587999 CET4434990313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.344288111 CET49908443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.344316959 CET4434990813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.344383001 CET49908443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.344918966 CET49908443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.344933987 CET4434990813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.381608009 CET4434990413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.382082939 CET49904443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.382148981 CET4434990413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.382900000 CET49904443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.382915020 CET4434990413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.421133041 CET4434990613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.421719074 CET49906443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.421742916 CET4434990613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.422146082 CET49906443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.422157049 CET4434990613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.473176956 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.473568916 CET49905443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.473579884 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.473963976 CET49905443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.473968029 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.485840082 CET4434990413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.485904932 CET4434990413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.485972881 CET49904443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.486069918 CET49904443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.486108065 CET4434990413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.486135960 CET49904443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.486150980 CET4434990413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.489012957 CET49909443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.489099026 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.489196062 CET49909443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.489360094 CET49909443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.489392042 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.527472019 CET4434990613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.528389931 CET4434990613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.528593063 CET49906443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.528666973 CET49906443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.528692007 CET4434990613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.528733015 CET49906443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.528743029 CET4434990613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.531970978 CET49910443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.532021046 CET4434991013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.532110929 CET49910443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.532274961 CET49910443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.532290936 CET4434991013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.566731930 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.567209005 CET49907443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.567219019 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.567935944 CET49907443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.567939997 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.589122057 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.589304924 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.589356899 CET49905443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.589365005 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.589412928 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.589466095 CET49905443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.591959000 CET49905443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.591974020 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.591984987 CET49905443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.591990948 CET4434990513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.598721027 CET49911443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.598766088 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.598834991 CET49911443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.598997116 CET49911443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.599014044 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.671247005 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.671411037 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.671488047 CET49907443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.671497107 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.671524048 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.671582937 CET49907443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.671694994 CET49907443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.671701908 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.671713114 CET49907443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.671716928 CET4434990713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.675455093 CET49912443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.675492048 CET4434991213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.675574064 CET49912443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.675831079 CET49912443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.675846100 CET4434991213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.931875944 CET49836443192.168.2.4142.250.185.100
                                                                            Nov 19, 2024 20:47:29.931915998 CET44349836142.250.185.100192.168.2.4
                                                                            Nov 19, 2024 20:47:29.986884117 CET4434990813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.996143103 CET49908443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.996177912 CET4434990813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:29.997637987 CET49908443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:29.997652054 CET4434990813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.094770908 CET4434990813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.095376968 CET4434990813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.095525980 CET49908443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.104876995 CET49908443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.104876995 CET49908443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.104902029 CET4434990813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.104918003 CET4434990813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.116962910 CET49913443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.117049932 CET4434991313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.117127895 CET49913443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.125897884 CET49913443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.125931978 CET4434991313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.159899950 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.160964012 CET49909443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.161004066 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.161562920 CET49909443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.161576033 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.206425905 CET4434991013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.207110882 CET49910443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.207142115 CET4434991013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.207597017 CET49910443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.207603931 CET4434991013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.256333113 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.256870985 CET49911443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.256895065 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.257304907 CET49911443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.257314920 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.266407967 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.266645908 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.266716003 CET49909443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.266736984 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.266768932 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.266828060 CET49909443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.266871929 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.266925097 CET49909443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.266941071 CET4434990913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.269418001 CET49914443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.269459009 CET4434991413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.269545078 CET49914443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.269653082 CET49914443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.269663095 CET4434991413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.309372902 CET4434991013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.309840918 CET4434991013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.309950113 CET49910443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.309950113 CET49910443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.309982061 CET49910443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.310003042 CET4434991013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.312906981 CET49915443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.312999010 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.313116074 CET49915443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.313281059 CET49915443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.313314915 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.351039886 CET4434991213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.351495028 CET49912443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.351506948 CET4434991213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.352360964 CET49912443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.352365017 CET4434991213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.455789089 CET4434991213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.456207991 CET4434991213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.456286907 CET49912443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.456338882 CET49912443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.456358910 CET4434991213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.456372976 CET49912443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.456377983 CET4434991213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.459351063 CET49916443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.459403992 CET4434991613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.459500074 CET49916443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.459688902 CET49916443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.459709883 CET4434991613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.750140905 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.750271082 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.750392914 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.750653028 CET49911443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.750981092 CET49911443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.750981092 CET49911443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.751004934 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.751018047 CET4434991113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.754581928 CET49917443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.754642963 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.754761934 CET49917443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.754983902 CET49917443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.755003929 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.794928074 CET4434991313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.795444012 CET49913443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.795490026 CET4434991313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.796051979 CET49913443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.796060085 CET4434991313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.900286913 CET4434991313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.900394917 CET4434991313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.900458097 CET49913443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.900703907 CET49913443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.900724888 CET4434991313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.900738955 CET49913443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.900747061 CET4434991313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.904587030 CET49918443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.904687881 CET4434991813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.904803038 CET49918443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.904987097 CET49918443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.905011892 CET4434991813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.934422016 CET4434991413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.935125113 CET49914443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.935149908 CET4434991413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.935893059 CET49914443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.935899019 CET4434991413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.960591078 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.961033106 CET49915443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.961056948 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:30.961618900 CET49915443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:30.961626053 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.050882101 CET4434991413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.051101923 CET4434991413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.051307917 CET49914443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.051362038 CET49914443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.051378965 CET4434991413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.051388979 CET49914443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.051394939 CET4434991413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.054796934 CET49919443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.054879904 CET4434991913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.054976940 CET49919443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.055202961 CET49919443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.055236101 CET4434991913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.061434984 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.061873913 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.061980963 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.062056065 CET49915443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.062104940 CET49915443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.062124014 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.062138081 CET49915443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.062144995 CET4434991513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.064620018 CET49920443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.064654112 CET4434992013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.065015078 CET49920443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.065174103 CET49920443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.065188885 CET4434992013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.098320007 CET4434991613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.098824024 CET49916443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.098855972 CET4434991613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.099423885 CET49916443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.099452019 CET4434991613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.197820902 CET4434991613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.198085070 CET4434991613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.198157072 CET49916443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.198226929 CET49916443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.198266029 CET4434991613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.198295116 CET49916443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.198308945 CET4434991613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.201525927 CET49921443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.201554060 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.201631069 CET49921443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.201940060 CET49921443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.201951981 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.412480116 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.413099051 CET49917443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.413145065 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.413738012 CET49917443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.413754940 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.510902882 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.511018038 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.511132956 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.511218071 CET49917443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.511342049 CET49917443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.511377096 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.511404991 CET49917443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.511420012 CET4434991713.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.515263081 CET49922443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.515311003 CET4434992213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.515475988 CET49922443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.515697002 CET49922443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.515712976 CET4434992213.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.552993059 CET4434991813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.553761959 CET49918443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.553839922 CET4434991813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.554383993 CET49918443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.554404020 CET4434991813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.653311014 CET4434991813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.653490067 CET4434991813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.653563023 CET49918443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.653902054 CET49918443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.653923035 CET4434991813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.653934956 CET49918443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.653939962 CET4434991813.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.658927917 CET49923443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.658968925 CET4434992313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.659051895 CET49923443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.659271955 CET49923443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.659284115 CET4434992313.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.699476004 CET4434991913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.700223923 CET49919443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.700287104 CET4434991913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.700891018 CET49919443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.700905085 CET4434991913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.707042933 CET4434992013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.707541943 CET49920443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.707570076 CET4434992013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.708102942 CET49920443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.708108902 CET4434992013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.803157091 CET4434991913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.803256035 CET4434991913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.803452015 CET49919443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.803669930 CET49919443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.803719044 CET4434991913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.803811073 CET49919443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.803828001 CET4434991913.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.807013988 CET49924443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.807069063 CET4434992413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.807156086 CET49924443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.807364941 CET49924443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.807383060 CET4434992413.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.813097000 CET4434992013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.813332081 CET4434992013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.813431025 CET49920443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.813564062 CET49920443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.813597918 CET4434992013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.813611031 CET49920443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.813618898 CET4434992013.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.815943003 CET49925443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.816031933 CET4434992513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.816131115 CET49925443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.816441059 CET49925443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.816478014 CET4434992513.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.852946997 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.853513956 CET49921443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.853524923 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.853970051 CET49921443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.853975058 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.960546970 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.960681915 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.960797071 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.960830927 CET49921443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.960871935 CET49921443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.960937977 CET49921443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.960952997 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.960962057 CET49921443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.960967064 CET4434992113.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.964353085 CET49926443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.964389086 CET4434992613.107.246.45192.168.2.4
                                                                            Nov 19, 2024 20:47:31.964551926 CET49926443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.964679003 CET49926443192.168.2.413.107.246.45
                                                                            Nov 19, 2024 20:47:31.964701891 CET4434992613.107.246.45192.168.2.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 19, 2024 20:46:13.761152029 CET53576241.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:13.778086901 CET53531321.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:14.756249905 CET53601261.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:15.431669950 CET4953353192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:15.431817055 CET5301253192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:15.438880920 CET53530121.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:15.439179897 CET53495331.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:17.526377916 CET5974653192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:17.526505947 CET4939053192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:17.534173965 CET53597461.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:17.534190893 CET53493901.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:24.579210997 CET5331453192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:24.581492901 CET5142853192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:25.813874006 CET5344353192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:25.814030886 CET6526053192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:25.899143934 CET4924353192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:25.899414062 CET5427853192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:25.905745029 CET53492431.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:25.905994892 CET53542781.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:27.319477081 CET5506753192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:27.319746971 CET5625453192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:28.462143898 CET5184853192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:28.462348938 CET5015153192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:29.986953974 CET138138192.168.2.4192.168.2.255
                                                                            Nov 19, 2024 20:46:31.766799927 CET53529231.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:36.401859999 CET6411353192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:36.402040958 CET6169553192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:37.709950924 CET5971553192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:37.710088968 CET5036153192.168.2.41.1.1.1
                                                                            Nov 19, 2024 20:46:37.773030043 CET53589381.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:46:50.683341026 CET53589171.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:47:13.703103065 CET53593281.1.1.1192.168.2.4
                                                                            Nov 19, 2024 20:47:13.798413992 CET53520421.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Nov 19, 2024 20:46:27.354130983 CET192.168.2.41.1.1.1c280(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Nov 19, 2024 20:46:15.431669950 CET192.168.2.41.1.1.10x755aStandard query (0)outlook.office365.comA (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.431817055 CET192.168.2.41.1.1.10xa364Standard query (0)outlook.office365.com65IN (0x0001)false
                                                                            Nov 19, 2024 20:46:17.526377916 CET192.168.2.41.1.1.10x3c35Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:17.526505947 CET192.168.2.41.1.1.10x43b9Standard query (0)www.google.com65IN (0x0001)false
                                                                            Nov 19, 2024 20:46:24.579210997 CET192.168.2.41.1.1.10xbd9aStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:24.581492901 CET192.168.2.41.1.1.10x3d71Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.813874006 CET192.168.2.41.1.1.10xe720Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.814030886 CET192.168.2.41.1.1.10x41acStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.899143934 CET192.168.2.41.1.1.10x94ddStandard query (0)outlook.office365.comA (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.899414062 CET192.168.2.41.1.1.10xb419Standard query (0)outlook.office365.com65IN (0x0001)false
                                                                            Nov 19, 2024 20:46:27.319477081 CET192.168.2.41.1.1.10x58c0Standard query (0)r1.res.office365.comA (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:27.319746971 CET192.168.2.41.1.1.10x75f6Standard query (0)r1.res.office365.com65IN (0x0001)false
                                                                            Nov 19, 2024 20:46:28.462143898 CET192.168.2.41.1.1.10x580eStandard query (0)r1.res.office365.comA (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:28.462348938 CET192.168.2.41.1.1.10x9169Standard query (0)r1.res.office365.com65IN (0x0001)false
                                                                            Nov 19, 2024 20:46:36.401859999 CET192.168.2.41.1.1.10x556cStandard query (0)static2.sharepointonline.comA (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:36.402040958 CET192.168.2.41.1.1.10x4c80Standard query (0)static2.sharepointonline.com65IN (0x0001)false
                                                                            Nov 19, 2024 20:46:37.709950924 CET192.168.2.41.1.1.10x417eStandard query (0)static2.sharepointonline.comA (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:37.710088968 CET192.168.2.41.1.1.10x1bf5Standard query (0)static2.sharepointonline.com65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Nov 19, 2024 20:46:15.438880920 CET1.1.1.1192.168.2.40xa364No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.438880920 CET1.1.1.1192.168.2.40xa364No error (0)ooc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.438880920 CET1.1.1.1192.168.2.40xa364No error (0)outlook.ms-acdc.office.comCDG-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.439179897 CET1.1.1.1192.168.2.40x755aNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.439179897 CET1.1.1.1192.168.2.40x755aNo error (0)ooc-g2.tm-4.office.com52.98.243.34A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.439179897 CET1.1.1.1192.168.2.40x755aNo error (0)ooc-g2.tm-4.office.com52.98.179.66A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.439179897 CET1.1.1.1192.168.2.40x755aNo error (0)ooc-g2.tm-4.office.com52.98.243.2A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.439179897 CET1.1.1.1192.168.2.40x755aNo error (0)ooc-g2.tm-4.office.com40.99.150.66A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.439179897 CET1.1.1.1192.168.2.40x755aNo error (0)ooc-g2.tm-4.office.com40.99.149.210A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.439179897 CET1.1.1.1192.168.2.40x755aNo error (0)ooc-g2.tm-4.office.com52.98.152.178A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.439179897 CET1.1.1.1192.168.2.40x755aNo error (0)ooc-g2.tm-4.office.com52.98.241.178A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:15.439179897 CET1.1.1.1192.168.2.40x755aNo error (0)ooc-g2.tm-4.office.com52.98.152.242A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:17.534173965 CET1.1.1.1192.168.2.40x3c35No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:17.534190893 CET1.1.1.1192.168.2.40x43b9No error (0)www.google.com65IN (0x0001)false
                                                                            Nov 19, 2024 20:46:24.586334944 CET1.1.1.1192.168.2.40xbd9aNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:24.589449883 CET1.1.1.1192.168.2.40x3d71No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.821088076 CET1.1.1.1192.168.2.40xe720No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.821239948 CET1.1.1.1192.168.2.40x41acNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.905745029 CET1.1.1.1192.168.2.40x94ddNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.905745029 CET1.1.1.1192.168.2.40x94ddNo error (0)ooc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.905745029 CET1.1.1.1192.168.2.40x94ddNo error (0)outlook.ms-acdc.office.comCDG-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.905745029 CET1.1.1.1192.168.2.40x94ddNo error (0)CDG-efz.ms-acdc.office.com40.99.220.50A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.905745029 CET1.1.1.1192.168.2.40x94ddNo error (0)CDG-efz.ms-acdc.office.com40.99.217.114A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.905745029 CET1.1.1.1192.168.2.40x94ddNo error (0)CDG-efz.ms-acdc.office.com52.98.151.242A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.905745029 CET1.1.1.1192.168.2.40x94ddNo error (0)CDG-efz.ms-acdc.office.com52.98.178.178A (IP address)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:25.905994892 CET1.1.1.1192.168.2.40xb419No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:27.326906919 CET1.1.1.1192.168.2.40x58c0No error (0)r1.res.office365.comwildcard.res.office365.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:27.354073048 CET1.1.1.1192.168.2.40x75f6No error (0)r1.res.office365.comwildcard.res.office365.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:28.469647884 CET1.1.1.1192.168.2.40x580eNo error (0)r1.res.office365.comwildcard.res.office365.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:28.470391989 CET1.1.1.1192.168.2.40x9169No error (0)r1.res.office365.comwildcard.res.office365.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:36.409403086 CET1.1.1.1192.168.2.40x556cNo error (0)static2.sharepointonline.comstatic2.sharepointonline.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:36.409881115 CET1.1.1.1192.168.2.40x4c80No error (0)static2.sharepointonline.comstatic2.sharepointonline.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:37.716871023 CET1.1.1.1192.168.2.40x417eNo error (0)static2.sharepointonline.comstatic2.sharepointonline.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 19, 2024 20:46:37.717155933 CET1.1.1.1192.168.2.40x1bf5No error (0)static2.sharepointonline.comstatic2.sharepointonline.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            • outlook.office365.com
                                                                            • fs.microsoft.com
                                                                            • https:
                                                                            • slscr.update.microsoft.com
                                                                            • otelrules.azureedge.net
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.44973552.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:16 UTC1845OUTGET /Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo%2b7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e&cfmRecipient=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com&consumerEncryption=false&senderorgid=b5477562-3f93-4544-8cb3-a772ec1d321a&urldecoded=1&e4e_sdata=dn6V8ynRC8bYW5qHPPdQ0L0GUZTuk1t50jBxyjq%2brOxHfZ6k8xmrg9bEV5MSwkpw37zDNdYPZlIqW9fR%2fwfYlu9rlD9wfFbfG3dTjjy0%2bVy2fcsQb0QckfksQH0JiZ%2fLJk8FDD2Fk7EpvJ4R%2f2TPe%2fPE5U8Mt6BDSwepOEsdXYr%2fpKy2PoqevtDqpHh3GbVhG6j9Fg [TRUNCATED]
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-11-19 19:46:19 UTC2828INHTTP/1.1 302
                                                                            Cache-Control: private
                                                                            Content-Length: 191
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Location: /Encryption/default.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 837132be-b356-0a7f-a64e-8e79c8ca0878
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 302
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-OmeVersion=V2; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-ConsumerEncryption=false; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; path=/; secure; HttpOnly
                                                                            Set-Cookie: E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-SenderEmailAddress=dereke_tsao@huntsman.com; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE=; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-MessageId=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-StoreObjectId=; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-RecipientPrimarySmtp=; path=/; secure; HttpOnly
                                                                            Set-Cookie: E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32=PAXPR01MB8758; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-OTPItemId=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32; path=/; secure; HttpOnly
                                                                            Set-Cookie: X-SenderExternalOrganizationId=b5477562-3f93-4544-8cb3-a772ec1d321a; path=/; secure; HttpOnly
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-AspNet-Version: 4.0.30319
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 302
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0174.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0174
                                                                            Date: Tue, 19 Nov 2024 19:46:18 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:19 UTC191INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 45 6e 63 72 79 70 74 69 6f 6e 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 69 74 65 6d 49 44 3d 45 34 45 5f 4d 5f 61 36 31 63 33 39 38 33 2d 31 37 33 35 2d 34 36 64 39 2d 38 37 63 38 2d 31 33 63 39 65 30 30 30 31 62 33 32 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Encryption/default.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32">here</a>.</h2></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449740184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-11-19 19:46:19 UTC466INHTTP/1.1 200 OK
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF4C)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=75545
                                                                            Date: Tue, 19 Nov 2024 19:46:19 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.44973652.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:19 UTC2209OUTGET /Encryption/default.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32 HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:21 UTC1313INHTTP/1.1 302
                                                                            Content-Length: 673
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Location: /Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3d
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: f69f99af-5beb-3981-92a9-f2b93125cdbc
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 302
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 302
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0167.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0167
                                                                            Date: Tue, 19 Nov 2024 19:46:21 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:21 UTC673INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 45 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 70 61 67 65 2e 61 73 70 78 3f 73 74 3d 4d 69 63 72 6f 73 6f 66 74 26 61 6d 70 3b 72 75 3d 68 74 74 70 73 25 33 61 25 32 66 25 32 66 6f 75 74 6c 6f 6f 6b 2e 6f 66 66 69 63 65 33 36 35 2e 63 6f 6d 25 32 66 45 6e 63 72 79 70 74 69 6f 6e 25 32 66 64 65 66 61 75 6c 74 2e 61 73 70 78 25 33 66 69 74 65 6d 49 44 25 33 64 45 34 45 5f 4d 5f 61 36 31 63 33 39 38 33 2d 31 37 33 35 2d 34 36 64 39 2d 38 37 63 38 2d 31 33 63 39 65 30 30 30 31 62 33
                                                                            Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Encryption/authenticationpage.aspx?st=Microsoft&amp;ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b3


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449741184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-11-19 19:46:20 UTC514INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=75505
                                                                            Date: Tue, 19 Nov 2024 19:46:20 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-11-19 19:46:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.44974252.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:22 UTC2683OUTGET /Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3d HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:24 UTC924INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Length: 8231
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Expires: -1
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: c83157c3-b90a-ee55-d82b-b43616627578
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-AnonResource=true; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-AspNet-Version: 4.0.30319
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0174.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0174
                                                                            Date: Tue, 19 Nov 2024 19:46:23 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:24 UTC8231INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c
                                                                            Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.44974552.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:25 UTC2610OUTGET /Encryption/authentication.css HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3d
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:25 UTC873INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 3304
                                                                            Content-Type: text/css
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: af5f2602-15be-8911-bbcd-1215a271ca0b
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0179.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0179
                                                                            Date: Tue, 19 Nov 2024 19:46:25 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:25 UTC3304INData Raw: 2f 2a 0d 0a 20 20 20 20 54 68 65 20 62 61 73 65 20 73 74 79 6c 65 73 20 69 73 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 67 65 2e 0d 0a 20 20 20 20 54 68 65 20 63 73 73 20 73 74 79 6c 65 73 20 61 72 65 20 66 72 6f 6d 20 3c 6c 69 6e 6b 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 20 20 20 20 74 68 61 20 74 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 67 65 20 75 73 65 64 20 74 6f 20 72 65 66 65 72 65 6e 63 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 63 61 75
                                                                            Data Ascii: /* The base styles is used only by authentication page. The css styles are from <linkrel="stylesheet"href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css"> tha tauthentication page used to reference. However, it's cau


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.44974352.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:25 UTC2646OUTGET /Encryption/lock.png HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3d
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:25 UTC874INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 1100
                                                                            Content-Type: image/png
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 4f4a2fcd-43f6-c7ad-f35f-11c355eaeabf
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0173.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0173
                                                                            Date: Tue, 19 Nov 2024 19:46:24 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:25 UTC1100INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                            Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.44974940.99.220.504432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:26 UTC1857OUTGET /Encryption/lock.png HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:27 UTC874INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 1100
                                                                            Content-Type: image/png
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: c1867859-9687-02e3-2b6b-34ae1333a16a
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: CDG
                                                                            X-FEProxyInfo: PA7P264CA0108.FRAP264.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: CDG
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: PA7P264CA0108
                                                                            Date: Tue, 19 Nov 2024 19:46:26 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:27 UTC1100INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                            Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.44974852.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:26 UTC2648OUTGET /Encryption/liveid.png HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3d
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:27 UTC874INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 2955
                                                                            Content-Type: image/png
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 3b42caef-af6c-6745-1721-d330ee03a071
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0168.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0168
                                                                            Date: Tue, 19 Nov 2024 19:46:27 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:27 UTC2955INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                            Data Ascii: PNGIHDRPPpHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.44974620.12.23.50443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Eg47ZWAWCorGPSA&MD=rwNfsh2X HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                            Host: slscr.update.microsoft.com
                                                                            2024-11-19 19:46:27 UTC560INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Type: application/octet-stream
                                                                            Expires: -1
                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                            MS-CorrelationId: 32b0959e-1cc3-4dfa-985c-71019f35a94a
                                                                            MS-RequestId: d7e7ef6d-0c95-4745-98ae-194f68299eee
                                                                            MS-CV: Kn2s4NIAbkygpjfM.0
                                                                            X-Microsoft-SLSClientCache: 2880
                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                            X-Content-Type-Options: nosniff
                                                                            Date: Tue, 19 Nov 2024 19:46:26 GMT
                                                                            Connection: close
                                                                            Content-Length: 24490
                                                                            2024-11-19 19:46:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                            2024-11-19 19:46:27 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.44975440.99.220.504432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:28 UTC1859OUTGET /Encryption/liveid.png HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:28 UTC874INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 2955
                                                                            Content-Type: image/png
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 69531f90-c9e9-948c-df42-89940241c37a
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: CDG
                                                                            X-FEProxyInfo: PA7P264CA0109.FRAP264.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: CDG
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: PA7P264CA0109
                                                                            Date: Tue, 19 Nov 2024 19:46:28 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:28 UTC2955INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                            Data Ascii: PNGIHDRPPpHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.44975952.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:35 UTC2843OUTGET /Encryption/OTPSend.ashx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPRef=SigninPage HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3d
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:36 UTC1015INHTTP/1.1 302
                                                                            Cache-Control: private
                                                                            Content-Length: 322
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Location: /Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 4074b75c-5f88-82db-6e31-8c6663809ab8
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 302
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-AspNet-Version: 4.0.30319
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 302
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0176.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0176
                                                                            Date: Tue, 19 Nov 2024 19:46:35 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:36 UTC322INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 45 6e 63 72 79 70 74 69 6f 6e 2f 4f 54 50 53 69 67 6e 69 6e 50 61 67 65 2e 61 73 70 78 3f 69 74 65 6d 49 44 3d 45 34 45 5f 4d 5f 61 36 31 63 33 39 38 33 2d 31 37 33 35 2d 34 36 64 39 2d 38 37 63 38 2d 31 33 63 39 65 30 30 30 31 62 33 32 26 61 6d 70 3b 4f 54 50 4d 65 73 73 61 67 65 49 64 3d 36 65 62 35 32 66 35 32 2d 66 37 63 36 2d 34 34 66 64 2d 39 38 34 35 2d 61 66 63 30 30 35 35 33 39 64 31 37 25 34 30 50 41 58 50 52 30 31 4d 42 38 37 35 38 2e 65 75 72 70 72 64 30 31 2e 70 72 6f 64 2e 65 78 63 68 61 6e 67
                                                                            Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&amp;OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchang


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.44976052.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:36 UTC2948OUTGET /Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218 HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://outlook.office365.com/Encryption/authenticationpage.aspx?st=Microsoft&ru=https%3a%2f%2foutlook.office365.com%2fEncryption%2fdefault.aspx%3fitemID%3dE4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&e4e_sdata=Th2fvZ%2bmQVvlI8bF567qR5n%2bQmgm101F9JdiW4RnGhIH9yzZaboffc29zt0TRNfUrcsE00jWq7RkZfdDNNXWU5I1xlXgFkMHRZzmAUGSN5aSDOv0GkDVVvzX7jbao0EIKllmDwG9%2fHr%2bjuu3O16YRaXAioiKb7uVYPI5N9EDUJd3mpftyFT13qGwiMrYLLwFHy8dnikm3hwUa3hAU%2b%2fPp7jm83x%2fBKBMHQGVTxAbL37kKGUmVdErcilE757T6eG8PkiZCt9mErn92boP9JDCPG8XgiHysoTJDjNGvCQpvwIv9Uz%2f5c%2b2LhD9Gvh7yaQyr%2b8yoDqohaGcJq5P0wAFAg%3d%3d
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:36 UTC935INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache, no-store
                                                                            Pragma: no-cache
                                                                            Content-Length: 11751
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Expires: -1
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 30d6307a-2a7e-9b0c-c69e-1d28b2ae1ade
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-AnonResource=true; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-AspNet-Version: 4.0.30319
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0179.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0179
                                                                            Date: Tue, 19 Nov 2024 19:46:35 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:36 UTC11751INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 65 34 65 50 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 54 50 53 69 67 6e 69 6e 50 61 67 65 2e 61 73 70 78 22 2f 3e 0d 0a 20 20 20 20 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 70 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0d 0a 3c
                                                                            Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head> <meta name="e4ePage" content="OTPSigninPage.aspx"/> <meta http-equiv="X-UA-Compatible" content="IE=10" /><meta http-equiv="pragma" content="no-cache" /><


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.44976252.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:37 UTC2249OUTGET /Encryption/base.css HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:37 UTC873INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 4449
                                                                            Content-Type: text/css
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 299681df-cdea-7dd5-9c21-522d621216d8
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0170.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0170
                                                                            Date: Tue, 19 Nov 2024 19:46:37 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:37 UTC4449INData Raw: 2f 2a 0d 0a 20 20 20 20 54 68 65 20 62 61 73 65 20 73 74 79 6c 65 73 20 73 68 61 72 65 64 20 62 79 20 74 68 65 20 64 65 66 61 75 6c 74 2e 61 73 70 78 2c 20 65 72 72 6f 72 70 61 67 65 2e 61 73 70 78 20 61 6e 64 20 73 69 67 6e 75 70 70 61 67 65 2e 61 73 70 78 0d 0a 20 20 20 20 54 68 65 20 6f 6e 6c 79 20 74 68 69 6e 67 20 72 65 71 75 69 72 65 64 20 6f 6e 20 74 68 65 20 61 73 70 78 20 69 73 20 74 68 65 20 64 65 66 69 6e 69 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 6f 6e 74 20 66 61 6d 69 6c 69 65 73 0d 0a 20 20 20 20 2a 2f 0d 0a 0d 0a 2a 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 20 20 68 65 69
                                                                            Data Ascii: /* The base styles shared by the default.aspx, errorpage.aspx and signuppage.aspx The only thing required on the aspx is the definition of the font families */* { padding:0px; margin:0px; border:0px;}html { hei


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.44976152.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:37 UTC2295OUTGET /Encryption/help.png HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:37 UTC874INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 1119
                                                                            Content-Type: image/png
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: f4fc4489-2092-5ed1-f2a4-4d45d4cd062b
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0174.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0174
                                                                            Date: Tue, 19 Nov 2024 19:46:36 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:37 UTC1119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 0e 08 06 00 00 00 f9 61 e6 95 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                            Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.44976352.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:37 UTC2296OUTGET /Encryption/arrow.png HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:37 UTC874INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 2212
                                                                            Content-Type: image/png
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 4abae3ca-7839-6e3d-bb68-6912a8a8d25e
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0171.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0171
                                                                            Date: Tue, 19 Nov 2024 19:46:36 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:37 UTC2212INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 03 00 00 00 9e 94 bc fc 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.44976840.99.220.504432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:38 UTC1857OUTGET /Encryption/help.png HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:38 UTC874INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 1119
                                                                            Content-Type: image/png
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 84cb9f61-2df6-5dd4-a478-8894b54ee0cc
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: CDG
                                                                            X-FEProxyInfo: PA7P264CA0118.FRAP264.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: CDG
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: PA7P264CA0118
                                                                            Date: Tue, 19 Nov 2024 19:46:37 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:38 UTC1119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 0e 08 06 00 00 00 f9 61 e6 95 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                            Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.44976740.99.220.504432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:38 UTC1858OUTGET /Encryption/arrow.png HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:38 UTC874INHTTP/1.1 200 OK
                                                                            Cache-Control: public,max-age=2592000
                                                                            Content-Length: 2212
                                                                            Content-Type: image/png
                                                                            Last-Modified: Sat, 16 Nov 2024 11:32:10 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "0d9882c1b38db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: d4634424-36b8-7f4a-fb8e-14504b67c77c
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: CDG
                                                                            X-FEProxyInfo: PA7P264CA0117.FRAP264.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: CDG
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: PA7P264CA0117
                                                                            Date: Tue, 19 Nov 2024 19:46:38 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:38 UTC2212INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 03 00 00 00 9e 94 bc fc 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.44977352.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:50 UTC2616OUTPOST /Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32 HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 272
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://outlook.office365.com
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32&OTPMessageId=6eb52f52-f7c6-44fd-9845-afc005539d17%40PAXPR01MB8758.eurprd01.prod.exchangelabs.com&OTPReferenceId=5218
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:50 UTC272OUTData Raw: 5f 5f 56 49 45 57 53 54 41 54 45 3d 25 32 46 77 45 50 44 77 55 4a 4d 7a 4d 32 4f 54 55 33 4d 44 4d 79 44 32 51 57 41 6d 59 50 46 67 49 65 42 6d 46 6a 64 47 6c 76 62 67 56 45 54 31 52 51 55 32 6c 6e 62 6d 6c 75 55 47 46 6e 5a 53 35 68 63 33 42 34 50 32 6c 30 5a 57 31 4a 52 44 31 46 4e 45 56 66 54 56 39 68 4e 6a 46 6a 4d 7a 6b 34 4d 79 30 78 4e 7a 4d 31 4c 54 51 32 5a 44 6b 74 4f 44 64 6a 4f 43 30 78 4d 32 4d 35 5a 54 41 77 4d 44 46 69 4d 7a 49 57 41 6d 59 50 44 78 59 43 48 67 52 55 5a 58 68 30 42 51 59 6d 62 6d 4a 7a 63 44 74 6b 5a 47 51 45 31 46 4d 30 39 61 4e 49 54 25 32 46 41 5a 48 53 34 58 75 6e 6a 62 64 65 72 4a 6e 49 55 50 62 55 69 37 77 6e 31 39 7a 31 51 69 79 51 25 33 44 25 33 44 26 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52 41 54 4f 52 3d 33
                                                                            Data Ascii: __VIEWSTATE=%2FwEPDwUJMzM2OTU3MDMyD2QWAmYPFgIeBmFjdGlvbgVET1RQU2lnbmluUGFnZS5hc3B4P2l0ZW1JRD1FNEVfTV9hNjFjMzk4My0xNzM1LTQ2ZDktODdjOC0xM2M5ZTAwMDFiMzIWAmYPDxYCHgRUZXh0BQYmbmJzcDtkZGQE1FM09aNIT%2FAZHS4XunjbderJnIUPbUi7wn19z1QiyQ%3D%3D&__VIEWSTATEGENERATOR=3
                                                                            2024-11-19 19:46:50 UTC935INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache, no-store
                                                                            Pragma: no-cache
                                                                            Content-Length: 11867
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Expires: -1
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 2a2c775a-859f-a38e-becb-7caa370974a3
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-AnonResource=true; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-AspNet-Version: 4.0.30319
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0180.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0180
                                                                            Date: Tue, 19 Nov 2024 19:46:49 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:50 UTC11867INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 65 34 65 50 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 54 50 53 69 67 6e 69 6e 50 61 67 65 2e 61 73 70 78 22 2f 3e 0d 0a 20 20 20 20 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 70 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0d 0a 3c
                                                                            Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head> <meta name="e4ePage" content="OTPSigninPage.aspx"/> <meta http-equiv="X-UA-Compatible" content="IE=10" /><meta http-equiv="pragma" content="no-cache" /><


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.44977452.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:46:57 UTC2499OUTPOST /Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32 HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 330
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://outlook.office365.com
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:46:57 UTC330OUTData Raw: 5f 5f 56 49 45 57 53 54 41 54 45 3d 25 32 46 77 45 50 44 77 55 4a 4d 7a 4d 32 4f 54 55 33 4d 44 4d 79 44 32 51 57 41 6d 59 50 46 67 49 65 42 6d 46 6a 64 47 6c 76 62 67 56 45 54 31 52 51 55 32 6c 6e 62 6d 6c 75 55 47 46 6e 5a 53 35 68 63 33 42 34 50 32 6c 30 5a 57 31 4a 52 44 31 46 4e 45 56 66 54 56 39 68 4e 6a 46 6a 4d 7a 6b 34 4d 79 30 78 4e 7a 4d 31 4c 54 51 32 5a 44 6b 74 4f 44 64 6a 4f 43 30 78 4d 32 4d 35 5a 54 41 77 4d 44 46 69 4d 7a 49 57 41 6d 59 50 44 78 59 47 48 67 52 55 5a 58 68 30 42 53 4e 55 61 47 55 67 62 32 35 6c 4c 58 52 70 62 57 55 67 63 47 46 7a 63 32 4e 76 5a 47 55 67 61 58 4d 67 61 57 35 6a 62 33 4a 79 5a 57 4e 30 4c 68 34 4a 52 6d 39 79 5a 55 4e 76 62 47 39 79 43 6a 73 65 42 46 38 68 55 30 49 43 42 47 52 6b 5a 4d 65 55 48 4f 77 36 36
                                                                            Data Ascii: __VIEWSTATE=%2FwEPDwUJMzM2OTU3MDMyD2QWAmYPFgIeBmFjdGlvbgVET1RQU2lnbmluUGFnZS5hc3B4P2l0ZW1JRD1FNEVfTV9hNjFjMzk4My0xNzM1LTQ2ZDktODdjOC0xM2M5ZTAwMDFiMzIWAmYPDxYGHgRUZXh0BSNUaGUgb25lLXRpbWUgcGFzc2NvZGUgaXMgaW5jb3JyZWN0Lh4JRm9yZUNvbG9yCjseBF8hU0ICBGRkZMeUHOw66
                                                                            2024-11-19 19:46:57 UTC935INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache, no-store
                                                                            Pragma: no-cache
                                                                            Content-Length: 11867
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Expires: -1
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: 6a2caeb6-8af7-07c6-b254-24bbbf97b46d
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-AnonResource=true; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-AspNet-Version: 4.0.30319
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0176.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0176
                                                                            Date: Tue, 19 Nov 2024 19:46:57 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:46:57 UTC11867INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 65 34 65 50 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 54 50 53 69 67 6e 69 6e 50 61 67 65 2e 61 73 70 78 22 2f 3e 0d 0a 20 20 20 20 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 70 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0d 0a 3c
                                                                            Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head> <meta name="e4ePage" content="OTPSigninPage.aspx"/> <meta http-equiv="X-UA-Compatible" content="IE=10" /><meta http-equiv="pragma" content="no-cache" /><


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.44977920.12.23.50443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:04 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Eg47ZWAWCorGPSA&MD=rwNfsh2X HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                            Host: slscr.update.microsoft.com
                                                                            2024-11-19 19:47:05 UTC560INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Type: application/octet-stream
                                                                            Expires: -1
                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                            MS-CorrelationId: 3273396f-a40a-4a50-96da-ce9f67ac4678
                                                                            MS-RequestId: d3376449-d529-4c4f-ad36-1bf21412c28f
                                                                            MS-CV: 6rOrRj6jOUGSoqL+.0
                                                                            X-Microsoft-SLSClientCache: 1440
                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                            X-Content-Type-Options: nosniff
                                                                            Date: Tue, 19 Nov 2024 19:47:04 GMT
                                                                            Connection: close
                                                                            Content-Length: 30005
                                                                            2024-11-19 19:47:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                            2024-11-19 19:47:05 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.44977852.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:06 UTC2499OUTPOST /Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32 HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 330
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://outlook.office365.com
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:47:06 UTC330OUTData Raw: 5f 5f 56 49 45 57 53 54 41 54 45 3d 25 32 46 77 45 50 44 77 55 4a 4d 7a 4d 32 4f 54 55 33 4d 44 4d 79 44 32 51 57 41 6d 59 50 46 67 49 65 42 6d 46 6a 64 47 6c 76 62 67 56 45 54 31 52 51 55 32 6c 6e 62 6d 6c 75 55 47 46 6e 5a 53 35 68 63 33 42 34 50 32 6c 30 5a 57 31 4a 52 44 31 46 4e 45 56 66 54 56 39 68 4e 6a 46 6a 4d 7a 6b 34 4d 79 30 78 4e 7a 4d 31 4c 54 51 32 5a 44 6b 74 4f 44 64 6a 4f 43 30 78 4d 32 4d 35 5a 54 41 77 4d 44 46 69 4d 7a 49 57 41 6d 59 50 44 78 59 47 48 67 52 55 5a 58 68 30 42 53 4e 55 61 47 55 67 62 32 35 6c 4c 58 52 70 62 57 55 67 63 47 46 7a 63 32 4e 76 5a 47 55 67 61 58 4d 67 61 57 35 6a 62 33 4a 79 5a 57 4e 30 4c 68 34 4a 52 6d 39 79 5a 55 4e 76 62 47 39 79 43 6a 73 65 42 46 38 68 55 30 49 43 42 47 52 6b 5a 4d 65 55 48 4f 77 36 36
                                                                            Data Ascii: __VIEWSTATE=%2FwEPDwUJMzM2OTU3MDMyD2QWAmYPFgIeBmFjdGlvbgVET1RQU2lnbmluUGFnZS5hc3B4P2l0ZW1JRD1FNEVfTV9hNjFjMzk4My0xNzM1LTQ2ZDktODdjOC0xM2M5ZTAwMDFiMzIWAmYPDxYGHgRUZXh0BSNUaGUgb25lLXRpbWUgcGFzc2NvZGUgaXMgaW5jb3JyZWN0Lh4JRm9yZUNvbG9yCjseBF8hU0ICBGRkZMeUHOw66
                                                                            2024-11-19 19:47:07 UTC1051INHTTP/1.1 302
                                                                            Cache-Control: no-cache, no-store
                                                                            Pragma: no-cache
                                                                            Content-Length: 12041
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Expires: -1
                                                                            Location: /Encryption/ErrorPage.aspx?src=5&code=20&be=PAXPR01MB8758&fe=FR0P281CA0177.DEUP281.PROD.OUTLOOK.COM&hrs=24
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: e121bb2e-10d4-d17d-d4ad-e9fe71a46bc8
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 302
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-AnonResource=true; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-AspNet-Version: 4.0.30319
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 302
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0177.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0177
                                                                            Date: Tue, 19 Nov 2024 19:47:06 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:47:07 UTC12041INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 45 6e 63 72 79 70 74 69 6f 6e 2f 45 72 72 6f 72 50 61 67 65 2e 61 73 70 78 3f 73 72 63 3d 35 26 61 6d 70 3b 63 6f 64 65 3d 32 30 26 61 6d 70 3b 62 65 3d 50 41 58 50 52 30 31 4d 42 38 37 35 38 26 61 6d 70 3b 66 65 3d 46 52 30 50 32 38 31 43 41 30 31 37 37 2e 44 45 55 50 32 38 31 2e 50 52 4f 44 2e 4f 55 54 4c 4f 4f 4b 2e 43 4f 4d 26 61 6d 70 3b 68 72 73 3d 32 34 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c
                                                                            Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Encryption/ErrorPage.aspx?src=5&amp;code=20&amp;be=PAXPR01MB8758&amp;fe=FR0P281CA0177.DEUP281.PROD.OUTLOOK.COM&amp;hrs=24">here</a>.</h2></body></html><!DOCTYPE html


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.44978052.98.243.344432188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:08 UTC2415OUTGET /Encryption/ErrorPage.aspx?src=5&code=20&be=PAXPR01MB8758&fe=FR0P281CA0177.DEUP281.PROD.OUTLOOK.COM&hrs=24 HTTP/1.1
                                                                            Host: outlook.office365.com
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_a61c3983-1735-46d9-87c8-13c9e0001b32
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: X-E4E-CorrelationId=; X-OmeVersion=V2; X-ConsumerEncryption=false; X-CfmRecipientAddress=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com; E4EAnchorMailbox=SystemMailbox{2C41C89D-35A4-465B-B69B-6F1FC54D8B03}@huntsmancorp.onmicrosoft.com; X-RecipientEmailAddress=mboucher@steptoe.com|NfgAd%2bu%2fWeWbcVKJkkdjmzb1k0OyMYJIpHNUERG3W6em28Jy6q%2bPr08QiBDP4t3UqGnZnD3odl%2bublhDlcY1KxwmnT4c74860tqe7mVGOClNuosa40%2buwXhLtxzr6b8BEul8KxIvdtQ1G70F1tzgn7vZm89UqrZxZ%2fIdgDQydrIcoqeLqCIRygV%2b9Wk6jyhhkm%2fj8XhNmEJKie3VQ1y0iO3c1ZmsT%2fwU5BN8S2hUyjvv8XX%2beVt6FBr1Vj78FhxJPoJVIklQ6zCTuoI3pr9Ah6Y%2fKqoVwx23v21%2fxRkpbtnfuA2AuY4adxxhBG6kufi2FUNbByuplBycSuMF4EARTw%3d%3d; X-SenderEmailAddress=dereke_tsao@huntsman.com; X-SenderOrganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo+7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtY [TRUNCATED]
                                                                            2024-11-19 19:47:08 UTC924INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Length: 8634
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Expires: -1
                                                                            Server: Microsoft-IIS/10.0
                                                                            request-id: c17387f1-6350-561b-af1b-e1fec6fb8e3c
                                                                            X-CalculatedBETarget: PAXPR01MB8758.eurprd01.prod.exchangelabs.com
                                                                            X-BackEndHttpStatus: 200
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-E4E-CorrelationId=; path=/
                                                                            Set-Cookie: X-AnonResource=true; path=/
                                                                            X-RUM-Validated: 1
                                                                            X-RUM-NotUpdateQueriedPath: 1
                                                                            X-RUM-NotUpdateQueriedDbCopy: 1
                                                                            X-AspNet-Version: 4.0.30319
                                                                            X-DiagInfo: PAXPR01MB8758
                                                                            X-BEServer: PAXPR01MB8758
                                                                            X-Proxy-RoutingCorrectness: 1
                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                            X-Proxy-BackendServerStatus: 200
                                                                            X-FirstHopCafeEFZ: HHN
                                                                            X-FEProxyInfo: FR0P281CA0174.DEUP281.PROD.OUTLOOK.COM
                                                                            X-FEEFZInfo: HHN
                                                                            X-Powered-By: ASP.NET
                                                                            X-FEServer: FR0P281CA0174
                                                                            Date: Tue, 19 Nov 2024 19:47:07 GMT
                                                                            Connection: close
                                                                            2024-11-19 19:47:08 UTC8634INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 65 34 65 50 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 72 72 6f 72 70 61 67 65 2e 61 73 70 78 22 2f 3e 0d 0a 20 20 20 20 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 70 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0d 0a 3c 6d 65
                                                                            Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head> <meta name="e4ePage" content="errorpage.aspx"/> <meta http-equiv="X-UA-Compatible" content="IE=10" /><meta http-equiv="pragma" content="no-cache" /><me


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23192.168.2.44978113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:08 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:08 UTC471INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:08 GMT
                                                                            Content-Type: text/plain
                                                                            Content-Length: 218853
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public
                                                                            Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                                                            ETag: "0x8DD089B7B2F27B3"
                                                                            x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194708Z-185f5d8b95cdtclvhC1NYC4rmc00000009a000000000gm3r
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:08 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                            2024-11-19 19:47:08 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                            2024-11-19 19:47:08 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                            2024-11-19 19:47:08 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                            2024-11-19 19:47:08 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                            2024-11-19 19:47:08 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                            2024-11-19 19:47:08 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                            2024-11-19 19:47:08 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                            2024-11-19 19:47:08 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                            2024-11-19 19:47:08 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24192.168.2.44978413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:09 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:09 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2980
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194709Z-1777c6cb754wcxkwhC1TEB3c6w00000008d000000000pwh5
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25192.168.2.44978313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:09 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 450
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                            ETag: "0x8DC582BD4C869AE"
                                                                            x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194709Z-r1d97b99577jlrkbhC1TEBq8d000000007mg00000000pwz6
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26192.168.2.44978213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:09 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:09 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 3788
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC2126A6"
                                                                            x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194709Z-1777c6cb7549j9hhhC1TEBzmcc00000008f000000000cur5
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27192.168.2.44978513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                            x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194709Z-r1d97b99577dd2gchC1TEBz5ys00000007rg0000000022ew
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28192.168.2.44978613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:09 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:09 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2160
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA3B95D81"
                                                                            x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194709Z-r1d97b99577ndm4rhC1TEBf0ps00000007x000000000d6xc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29192.168.2.44978713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                            ETag: "0x8DC582B9964B277"
                                                                            x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194710Z-185f5d8b95cqnkdjhC1NYCm8w8000000092g0000000093bb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            30192.168.2.44979013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 632
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB6E3779E"
                                                                            x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194710Z-1777c6cb754j47wfhC1TEB5wrw00000004ag00000000mcgh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            31192.168.2.44978813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                            ETag: "0x8DC582BB10C598B"
                                                                            x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194710Z-r1d97b995774n5h6hC1TEBvf8400000007vg000000003xd2
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            32192.168.2.44978913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                            ETag: "0x8DC582B9F6F3512"
                                                                            x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194710Z-185f5d8b95c96jn4hC1NYCbgp8000000097000000000ayw3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            33192.168.2.44979113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:10 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 467
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                            ETag: "0x8DC582BA6C038BC"
                                                                            x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194710Z-1777c6cb754xlpjshC1TEBv8cc00000008p000000000ggdf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            34192.168.2.44979213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                            x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194710Z-1777c6cb754n67brhC1TEBcp9c00000008k000000000myn3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            35192.168.2.44979413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:11 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                            ETag: "0x8DC582BA310DA18"
                                                                            x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194710Z-r1d97b99577sdxndhC1TEBec5n00000007v000000000nquf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            36192.168.2.44979313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB344914B"
                                                                            x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194710Z-185f5d8b95crl6swhC1NYC3ueg000000096g000000014gqq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            37192.168.2.44979513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:10 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                            ETag: "0x8DC582B9018290B"
                                                                            x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194711Z-1777c6cb754wcxkwhC1TEB3c6w00000008fg00000000b761
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            38192.168.2.44979613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:11 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                            ETag: "0x8DC582B9698189B"
                                                                            x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194711Z-185f5d8b95cqnkdjhC1NYCm8w800000008y000000000xx1a
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            39192.168.2.44979713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:11 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 469
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA701121"
                                                                            x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194711Z-1777c6cb7544nvmshC1TEBf7qc00000008eg0000000024pm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            40192.168.2.44979913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:11 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                            x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194711Z-185f5d8b95cjbkr4hC1NYCeu2400000008zg00000000qsuk
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            41192.168.2.44980013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:11 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 464
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                            x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194711Z-185f5d8b95cf7qddhC1NYC66an000000095g00000000upeh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:11 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            42192.168.2.44979813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:11 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA41997E3"
                                                                            x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194711Z-1777c6cb754rz2pghC1TEBghen00000008hg000000001ffp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            43192.168.2.44980113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:11 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:12 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB7010D66"
                                                                            x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194711Z-185f5d8b95c9mqtvhC1NYCghtc000000095g00000000us8t
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            44192.168.2.44980213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:12 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                            ETag: "0x8DC582B9748630E"
                                                                            x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194712Z-185f5d8b95cjbkr4hC1NYCeu24000000091000000000fq9n
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            45192.168.2.44980413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:12 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                            x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194712Z-185f5d8b95csd4bwhC1NYCq7dc000000094000000000bbxt
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            46192.168.2.44980513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:12 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:13 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                            x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194712Z-r1d97b99577kk29chC1TEBemmg00000007t000000000n151
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            47192.168.2.44980313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:12 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:13 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DACDF62"
                                                                            x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194712Z-r1d97b995777mdbwhC1TEBezag00000007p000000000trgt
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            48192.168.2.44980613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 428
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                            x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194713Z-185f5d8b95c4bhwphC1NYCs8gw000000097000000000xgth
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            49192.168.2.44980913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:14 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:14 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B988EBD12"
                                                                            x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194714Z-185f5d8b95cjbkr4hC1NYCeu24000000090g00000000kwxu
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            50192.168.2.44981113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:14 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:14 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB5815C4C"
                                                                            x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194714Z-1777c6cb7549x5qchC1TEBggbg00000008k000000000m0cp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            51192.168.2.44981013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:14 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:14 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                            x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194714Z-185f5d8b95cdcwrthC1NYCy5b8000000091000000000zfrb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            52192.168.2.44980713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:14 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:14 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 499
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                            x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194714Z-185f5d8b95cdh56ghC1NYCk1x400000002yg00000000rp1k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:14 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            53192.168.2.44981213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:14 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8972972"
                                                                            x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194714Z-r1d97b99577n4dznhC1TEBc1qw00000007v000000000bcdn
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            54192.168.2.44981313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 420
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                            x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194715Z-185f5d8b95c95vpshC1NYC759c000000094g00000000r611
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            55192.168.2.44981413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:15 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                            ETag: "0x8DC582B9D43097E"
                                                                            x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194715Z-185f5d8b95cx9g8lhC1NYCtgvc00000001eg00000000vgce
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            56192.168.2.44981513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:15 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                            ETag: "0x8DC582BA909FA21"
                                                                            x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194715Z-1777c6cb754gc8g6hC1TEB966c00000008h000000000dx4z
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            57192.168.2.44981613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:15 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                            ETag: "0x8DC582B92FCB436"
                                                                            x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194715Z-1777c6cb754xlpjshC1TEBv8cc00000008pg00000000f0da
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            58192.168.2.44981713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 423
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                            ETag: "0x8DC582BB7564CE8"
                                                                            x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194715Z-r1d97b99577656nchC1TEBk98c00000007yg000000001qxg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            59192.168.2.44981813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 478
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                            ETag: "0x8DC582B9B233827"
                                                                            x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194715Z-1777c6cb7549x5qchC1TEBggbg00000008kg00000000fwne
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:15 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            60192.168.2.44982013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                            ETag: "0x8DC582BB046B576"
                                                                            x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194715Z-185f5d8b95cdcwrthC1NYCy5b8000000095000000000fpht
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            61192.168.2.44981913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                            ETag: "0x8DC582B95C61A3C"
                                                                            x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194715Z-1777c6cb754dqf99hC1TEB5nps00000008cg00000000dd0g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            62192.168.2.44982113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 400
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2D62837"
                                                                            x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194716Z-185f5d8b95csd4bwhC1NYCq7dc000000093g00000000e7qh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:16 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            63192.168.2.44982213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:15 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7D702D0"
                                                                            x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194716Z-185f5d8b95cjbkr4hC1NYCeu240000000940000000001yuq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            64192.168.2.44982313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 425
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                            ETag: "0x8DC582BBA25094F"
                                                                            x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194716Z-185f5d8b95c9mqtvhC1NYCghtc000000096g00000000r79d
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:16 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            65192.168.2.44982413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:16 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 475
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                            x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194716Z-185f5d8b95cgrrn8hC1NYCgwh400000008yg00000000wyyr
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            66192.168.2.44982513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:16 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 448
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB389F49B"
                                                                            x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194716Z-r1d97b995774zjnrhC1TEBv1ww00000007w0000000000prb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:16 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            67192.168.2.44982613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:16 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 491
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B98B88612"
                                                                            x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194716Z-185f5d8b95csd4bwhC1NYCq7dc000000097000000000041t
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:16 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            68192.168.2.44982713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:16 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 416
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                            ETag: "0x8DC582BAEA4B445"
                                                                            x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194716Z-185f5d8b95cdtclvhC1NYC4rmc00000009cg0000000059k4
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:16 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            69192.168.2.44982813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:17 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:17 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B989EE75B"
                                                                            x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194717Z-185f5d8b95crwqd8hC1NYCps68000000098g000000002cyt
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            70192.168.2.44982913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:17 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:17 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194717Z-185f5d8b95cp7lkfhC1NYC7rpw000000097g00000000v0d7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            71192.168.2.44983013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:17 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:17 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                            x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194717Z-185f5d8b95c68cvnhC1NYCfn7s00000009200000000107yc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            72192.168.2.44983113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:17 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:17 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C710B28"
                                                                            x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194717Z-1777c6cb754mrj2shC1TEB6k7w00000008n000000000ma2c
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            73192.168.2.44983213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:17 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:17 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                            ETag: "0x8DC582BA54DCC28"
                                                                            x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194717Z-r1d97b99577gg97qhC1TEBcrf400000007mg00000000f33y
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            74192.168.2.44983313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:18 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:18 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7F164C3"
                                                                            x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194718Z-185f5d8b95c68cvnhC1NYCfn7s000000097g00000000779y
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            75192.168.2.44983413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:18 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:18 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                            x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194718Z-185f5d8b95c96jn4hC1NYCbgp80000000980000000005k21
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            76192.168.2.44983513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:18 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:18 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                            ETag: "0x8DC582B9FF95F80"
                                                                            x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194718Z-185f5d8b95c95vpshC1NYC759c000000095000000000nphc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            77192.168.2.44983813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:18 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:18 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3EAF226"
                                                                            x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194718Z-185f5d8b95cgrrn8hC1NYCgwh4000000092g00000000a4dh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            78192.168.2.44983713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:18 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:18 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                            ETag: "0x8DC582BB650C2EC"
                                                                            x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194718Z-185f5d8b95c96jn4hC1NYCbgp8000000095g00000000h6q3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            79192.168.2.44983913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:18 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 485
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                            ETag: "0x8DC582BB9769355"
                                                                            x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194718Z-185f5d8b95c95vpshC1NYC759c000000093000000000x49p
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            80192.168.2.44984113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:18 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 470
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                            ETag: "0x8DC582BBB181F65"
                                                                            x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194719Z-185f5d8b95cx9g8lhC1NYCtgvc00000001e000000000zusg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            81192.168.2.44984013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:18 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 411
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B989AF051"
                                                                            x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194719Z-185f5d8b95csd4bwhC1NYCq7dc000000094g00000000afv7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            82192.168.2.44984313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:19 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 502
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB6A0D312"
                                                                            x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194719Z-185f5d8b95cwtv72hC1NYC141w000000091g00000000phzt
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            83192.168.2.44984213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:19 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                            ETag: "0x8DC582BB556A907"
                                                                            x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194719Z-r1d97b99577lxltfhC1TEByw2s00000007u000000000g7m7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            84192.168.2.44984413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:19 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                            ETag: "0x8DC582B9D30478D"
                                                                            x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194719Z-185f5d8b95c95vpshC1NYC759c000000091g000000012wky
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            85192.168.2.44984513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:19 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                            x-ms-request-id: 0cd4e810-101e-0079-148c-3a5913000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194719Z-r1d97b99577gg97qhC1TEBcrf400000007mg00000000f37w
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            86192.168.2.44984713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:19 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 469
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                            x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194719Z-1777c6cb754mqztshC1TEB4mkc00000008p0000000005077
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            87192.168.2.44984613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:19 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                            ETag: "0x8DC582BB9B6040B"
                                                                            x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194719Z-r1d97b99577ckpmjhC1TEBrzs000000007t000000000k4vb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            88192.168.2.44984813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:19 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:19 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 416
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                            ETag: "0x8DC582BB5284CCE"
                                                                            x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194719Z-r1d97b99577n5jhbhC1TEB74vn00000007w00000000021c8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            89192.168.2.44985013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:20 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:20 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 432
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                            ETag: "0x8DC582BAABA2A10"
                                                                            x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194720Z-1777c6cb754n67brhC1TEBcp9c00000008p00000000076z0
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:20 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            90192.168.2.44984913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:20 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:20 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                            ETag: "0x8DC582B91EAD002"
                                                                            x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194720Z-1777c6cb754gvvgfhC1TEBz4rg00000008qg000000001xea
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            91192.168.2.44985113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:20 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:20 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 475
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA740822"
                                                                            x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194720Z-185f5d8b95cwtv72hC1NYC141w000000090g00000000u3n5
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            92192.168.2.44985213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:20 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:20 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                            ETag: "0x8DC582BB464F255"
                                                                            x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194720Z-185f5d8b95crwqd8hC1NYCps68000000093g00000000spzp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            93192.168.2.44985313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:20 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:20 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA4037B0D"
                                                                            x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194720Z-1777c6cb754dqf99hC1TEB5nps00000008cg00000000dd6n
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            94192.168.2.44985513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:21 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:21 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:21 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                            x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194721Z-r1d97b99577d6qrbhC1TEBux5s00000007ug00000000t1wg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            95192.168.2.44985413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:21 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:21 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:21 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B984BF177"
                                                                            x-ms-request-id: cb785bac-301e-0000-6c8c-3aeecc000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194721Z-185f5d8b95crl6swhC1NYC3ueg00000009a000000000gaub
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            96192.168.2.44985613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:21 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:21 UTC491INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:21 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 405
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                            ETag: "0x8DC582B942B6AFF"
                                                                            x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194721Z-r1d97b995774n5h6hC1TEBvf8400000007r000000000k1qf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:21 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            97192.168.2.44985713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:21 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:21 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:21 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA642BF4"
                                                                            x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194721Z-1777c6cb754lvj6mhC1TEBke9400000008p0000000006qgg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            98192.168.2.44985813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:21 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:21 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:21 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 174
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                            ETag: "0x8DC582B91D80E15"
                                                                            x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194721Z-185f5d8b95cmd8vfhC1NYC0g40000000054g000000005fp6
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:21 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            99192.168.2.44985913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:21 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:22 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1952
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                            ETag: "0x8DC582B956B0F3D"
                                                                            x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194722Z-r1d97b99577mrt4rhC1TEBftkc00000007pg00000000f7fp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:22 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            100192.168.2.44986013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:21 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:22 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 958
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                            x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194722Z-185f5d8b95c96jn4hC1NYCbgp8000000091g000000015xp9
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:22 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            101192.168.2.44986113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:22 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:22 UTC470INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 501
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                            ETag: "0x8DC582BACFDAACD"
                                                                            x-ms-request-id: 733c6689-901e-007b-288c-3aac50000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194722Z-185f5d8b95cdtclvhC1NYC4rmc0000000960000000013x00
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:22 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            102192.168.2.44986213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:22 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:22 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2592
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB5B890DB"
                                                                            x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194722Z-r1d97b99577dd2gchC1TEBz5ys00000007rg00000000235q
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:22 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            103192.168.2.44986313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:22 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:22 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 3342
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                            ETag: "0x8DC582B927E47E9"
                                                                            x-ms-request-id: ff95cf15-b01e-0001-328c-3a46e2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194722Z-185f5d8b95csp6jmhC1NYCwy6s00000009700000000021n1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:22 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            104192.168.2.44986413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:22 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:22 UTC515INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2284
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                            x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194722Z-1777c6cb754g9zd5hC1TEBfvpw00000008m000000000rt04
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:22 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            105192.168.2.44986513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:22 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:22 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1393
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                            x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194722Z-185f5d8b95cqnkdjhC1NYCm8w800000008zg00000000r62y
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:22 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            106192.168.2.44986613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:22 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:22 UTC515INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1356
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                            ETag: "0x8DC582BDC681E17"
                                                                            x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194722Z-r1d97b995778dpcthC1TEB4b5400000007qg00000000bcwy
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:22 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            107192.168.2.44986813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:23 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:23 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:23 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1356
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                            ETag: "0x8DC582BDF66E42D"
                                                                            x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194723Z-r1d97b99577sdxndhC1TEBec5n00000007ug00000000pefa
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            108192.168.2.44986713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:23 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:23 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:23 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1393
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                            x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194723Z-185f5d8b95cgrrn8hC1NYCgwh40000000940000000003sx7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            109192.168.2.44986913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:23 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:23 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:23 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1395
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                            ETag: "0x8DC582BE017CAD3"
                                                                            x-ms-request-id: e045c2d1-201e-003c-718c-3a30f9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194723Z-1777c6cb754lv4cqhC1TEB13us00000008m00000000062x2
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            110192.168.2.44987013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:23 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:23 UTC515INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:23 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1358
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                            ETag: "0x8DC582BE6431446"
                                                                            x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194723Z-1777c6cb754gc8g6hC1TEB966c00000008mg0000000041zy
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:23 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            111192.168.2.44987113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:23 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:23 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:23 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1395
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                            ETag: "0x8DC582BDE12A98D"
                                                                            x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194723Z-1777c6cb754lv4cqhC1TEB13us00000008n00000000027ab
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            112192.168.2.44987313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:24 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:24 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1389
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                            x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194724Z-1777c6cb754n67brhC1TEBcp9c00000008kg00000000fv5q
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:24 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            113192.168.2.44987213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:24 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:24 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1358
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                            ETag: "0x8DC582BE022ECC5"
                                                                            x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194724Z-185f5d8b95cmd8vfhC1NYC0g40000000052000000000enuw
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            114192.168.2.44987413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:24 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:24 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1352
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                            x-ms-request-id: 2767d90f-601e-005c-618c-3af06f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194724Z-185f5d8b95csp6jmhC1NYCwy6s000000093000000000m0wu
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:24 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            115192.168.2.44987513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:24 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:24 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1405
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                            ETag: "0x8DC582BE12B5C71"
                                                                            x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194724Z-185f5d8b95csd4bwhC1NYCq7dc00000008zg00000000zzv7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:24 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            116192.168.2.44987613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:24 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:24 UTC515INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1368
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                            ETag: "0x8DC582BDDC22447"
                                                                            x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194724Z-r1d97b99577hc74hhC1TEBvbns00000007q0000000009kct
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:24 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            117192.168.2.44987813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:24 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:24 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1364
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                            ETag: "0x8DC582BE1223606"
                                                                            x-ms-request-id: c9275c76-a01e-000d-7b8c-3ad1ea000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194724Z-185f5d8b95c96jn4hC1NYCbgp8000000097g000000007ce1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            118192.168.2.44987713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:24 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:24 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1401
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                            ETag: "0x8DC582BE055B528"
                                                                            x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194724Z-185f5d8b95c4hl5whC1NYCeex0000000094g0000000097hb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            119192.168.2.44987913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:25 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:25 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:25 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1397
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                            ETag: "0x8DC582BE7262739"
                                                                            x-ms-request-id: 5a5a1185-c01e-0079-408c-3ae51a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194725Z-185f5d8b95c5lcmhhC1NYCsnsw000000098g00000000d8zn
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            120192.168.2.44988113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:25 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:25 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:25 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                            ETag: "0x8DC582BDCB4853F"
                                                                            x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194725Z-185f5d8b95cgrrn8hC1NYCgwh400000008y000000000zdyt
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            121192.168.2.44988013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:25 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:25 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:25 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1360
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                            ETag: "0x8DC582BDDEB5124"
                                                                            x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194725Z-185f5d8b95c4vwv8hC1NYCy4v400000009d00000000030u5
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            122192.168.2.44988213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:25 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:25 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:25 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1366
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                            ETag: "0x8DC582BDB779FC3"
                                                                            x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194725Z-185f5d8b95cgrrn8hC1NYCgwh400000008z000000000vq2p
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            123192.168.2.44988313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:25 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:25 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:25 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1397
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                            ETag: "0x8DC582BDFD43C07"
                                                                            x-ms-request-id: 073920b7-a01e-0032-4c8c-3a1949000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194725Z-1777c6cb754wcxkwhC1TEB3c6w00000008e000000000hfba
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            124192.168.2.44988413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:25 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:25 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:25 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1360
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                            x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194725Z-185f5d8b95csd4bwhC1NYCq7dc000000092000000000pab1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            125192.168.2.44988513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:26 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:26 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:26 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1390
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                            ETag: "0x8DC582BE3002601"
                                                                            x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194726Z-185f5d8b95cmd8vfhC1NYC0g4000000004z000000000xa0w
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:26 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            126192.168.2.44988613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:26 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:26 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:26 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1427
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                            ETag: "0x8DC582BE56F6873"
                                                                            x-ms-request-id: 3044792c-001e-005a-088c-3ac3d0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194726Z-185f5d8b95cdh56ghC1NYCk1x40000000340000000001uzx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:26 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            127192.168.2.44988713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:26 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:26 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:26 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1401
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                            ETag: "0x8DC582BE2A9D541"
                                                                            x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194726Z-r1d97b99577jlrkbhC1TEBq8d000000007m000000000rts3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:26 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            128192.168.2.44988813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:26 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:26 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:26 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1364
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                            ETag: "0x8DC582BEB6AD293"
                                                                            x-ms-request-id: c3eb962b-701e-003e-438c-3a79b3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194726Z-185f5d8b95ckwnflhC1NYCx9qs0000000940000000010qad
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:26 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            129192.168.2.44988913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:26 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:26 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:26 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1391
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                            x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194726Z-185f5d8b95c4hl5whC1NYCeex0000000096g000000000uq7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:26 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            130192.168.2.44989013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:26 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:27 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1354
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                            ETag: "0x8DC582BE0662D7C"
                                                                            x-ms-request-id: 7ca1e40b-601e-003d-2f8c-3a6f25000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194727Z-1777c6cb7549x5qchC1TEBggbg00000008n000000000asaz
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:27 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            131192.168.2.44989113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:27 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:27 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                            ETag: "0x8DC582BDCDD6400"
                                                                            x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194727Z-185f5d8b95cdh56ghC1NYCk1x400000002xg00000000xevp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            132192.168.2.44989213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:27 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:27 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1366
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                            ETag: "0x8DC582BDF1E2608"
                                                                            x-ms-request-id: 5a5a14b6-c01e-0079-438c-3ae51a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194727Z-185f5d8b95cdcwrthC1NYCy5b8000000095000000000fqc8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            133192.168.2.44989313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:27 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:27 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1399
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                            ETag: "0x8DC582BE8C605FF"
                                                                            x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194727Z-185f5d8b95cx9g8lhC1NYCtgvc00000001fg00000000rh67
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:27 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            134192.168.2.44989413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:27 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:27 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1362
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                            ETag: "0x8DC582BDF497570"
                                                                            x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194727Z-r1d97b99577mrt4rhC1TEBftkc00000007s0000000007aef
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            135192.168.2.44989513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:27 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:27 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                            x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194727Z-r1d97b99577ckpmjhC1TEBrzs000000007u000000000fy6n
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            136192.168.2.44989613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:27 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:27 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1366
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                            ETag: "0x8DC582BEA414B16"
                                                                            x-ms-request-id: fc6be6d3-301e-0033-058c-3afa9c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194727Z-r1d97b99577jlrkbhC1TEBq8d000000007kg00000000s3bd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            137192.168.2.44989713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:27 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:28 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:28 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1399
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                            x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194728Z-1777c6cb7549j9hhhC1TEBzmcc00000008c000000000sxyv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:28 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            138192.168.2.44989813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:28 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:28 UTC515INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:28 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1362
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                            ETag: "0x8DC582BEB256F43"
                                                                            x-ms-request-id: 8222e379-801e-008f-078c-3a2c5d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194728Z-1777c6cb754j8gqphC1TEB5bf800000008k0000000001s6g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:28 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            139192.168.2.44989913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:28 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:28 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:28 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                            ETag: "0x8DC582BEB866CDB"
                                                                            x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194728Z-185f5d8b95cx9g8lhC1NYCtgvc00000001ng000000000d2t
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            140192.168.2.44990013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:28 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:28 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:28 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1366
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                            ETag: "0x8DC582BE5B7B174"
                                                                            x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194728Z-185f5d8b95c9mqtvhC1NYCghtc00000009a0000000006q50
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            141192.168.2.44990113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:28 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:28 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:28 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1399
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                            ETag: "0x8DC582BE976026E"
                                                                            x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194728Z-1777c6cb754lvj6mhC1TEBke9400000008qg000000001uq9
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:28 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            142192.168.2.44990213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:28 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:28 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:28 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1362
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                            x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194728Z-185f5d8b95csp6jmhC1NYCwy6s0000000900000000012593
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:28 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            143192.168.2.44990313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:29 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:29 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:29 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1425
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                            x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194729Z-185f5d8b95cwtv72hC1NYC141w000000094000000000asqg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:29 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            144192.168.2.44990413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:29 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:29 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:29 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1388
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                            ETag: "0x8DC582BDBD9126E"
                                                                            x-ms-request-id: 073925de-a01e-0032-2d8c-3a1949000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194729Z-185f5d8b95csp6jmhC1NYCwy6s000000093000000000m16w
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:29 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            145192.168.2.44990613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:29 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:29 UTC515INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:29 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1378
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                            ETag: "0x8DC582BDB813B3F"
                                                                            x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194729Z-185f5d8b95c95vpshC1NYC759c000000092g0000000105hc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:29 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            146192.168.2.44990513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:29 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:29 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:29 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1415
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                            ETag: "0x8DC582BE7C66E85"
                                                                            x-ms-request-id: d5dea27c-d01e-00ad-3c8c-3ae942000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194729Z-185f5d8b95cdtclvhC1NYC4rmc000000097g00000000vv38
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:29 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            147192.168.2.44990713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:29 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:29 UTC515INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:29 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1405
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                            ETag: "0x8DC582BE89A8F82"
                                                                            x-ms-request-id: 1afac609-801e-00a3-2b8c-3a7cfb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194729Z-185f5d8b95cdh56ghC1NYCk1x4000000030000000000k0ar
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:29 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            148192.168.2.44990813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:29 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:30 UTC515INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:30 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1368
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                            ETag: "0x8DC582BE51CE7B3"
                                                                            x-ms-request-id: bfe6eb71-201e-006e-168c-3abbe3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194730Z-r1d97b9957789g82hC1TEBstx000000007pg00000000pvzx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:30 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            149192.168.2.44990913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-19 19:47:30 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-11-19 19:47:30 UTC494INHTTP/1.1 200 OK
                                                                            Date: Tue, 19 Nov 2024 19:47:30 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1415
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                            ETag: "0x8DC582BDCE9703A"
                                                                            x-ms-request-id: a16a2ddb-901e-0064-058c-3ae8a6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241119T194730Z-185f5d8b95c95vpshC1NYC759c000000096000000000e7f0
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-11-19 19:47:30 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:14:46:07
                                                                            Start date:19/11/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:14:46:11
                                                                            Start date:19/11/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2240,i,11962410349638849435,3318013894265169833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:14:46:14
                                                                            Start date:19/11/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=mboucher%40steptoe.com&senderemailaddress=dereke_tsao%40huntsman.com&senderorganization=AwGDAAAAAn8AAAADAQAAAPQatcJHlwdCptXo%2b7xVAphPVT1odW50c21hbmNvcnAub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1FVVJQUjAxQTAwOSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NyrJ2HfG4vEyrMrRAFDrBykNOPUNvbmZpZ3VyYXRpb24sQ049aHVudHNtYW5jb3JwLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9RVVSUFIwMUEwMDksREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3cDU2PR01MB86075C61B8B92D853A1D5A4DED202%40DU2PR01MB8607.eurprd01.prod.exchangelabs.com%3e&cfmRecipient=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40huntsmancorp.onmicrosoft.com&consumerEncryption=false&senderorgid=b5477562-3f93-4544-8cb3-a772ec1d321a&urldecoded=1&e4e_sdata=dn6V8ynRC8bYW5qHPPdQ0L0GUZTuk1t50jBxyjq%2brOxHfZ6k8xmrg9bEV5MSwkpw37zDNdYPZlIqW9fR%2fwfYlu9rlD9wfFbfG3dTjjy0%2bVy2fcsQb0QckfksQH0JiZ%2fLJk8FDD2Fk7EpvJ4R%2f2TPe%2fPE5U8Mt6BDSwepOEsdXYr%2fpKy2PoqevtDqpHh3GbVhG6j9Fg5f3libxKupS%2fqEO76YMUGlVym9aiRZ%2bVwmM6qW%2bjV7gsk9%2fTymBMsqNW2fk0wiUprRjt6X9ovZIiP9h1uCzpSBb5XpfsBPbLGOC%2b7eRJMlDmJzGFcBkxHXqIYNs%2fGfD7XPnbwuDRFngZre6Q%3d%3d"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly