Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED

Overview

General Information

Sample URL:https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C
Analysis ID:1559465
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,10143168073777583921,18166078978518154720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FEDHTTP Parser: Base64 decoded: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49871 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: app.news.thunderinsider.com to https://s184127279.t.eloqua.com/e/er?s=184127279&lid=31461&elqtrackid=55be44a08e444040ad83c3b63250595f&email=mesiess@lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8af56aa30dc9eaaaf2ebcec2abaaf5ae46c2c73e96343bf4719313aafe55248e9fed
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: s184127279.t.eloqua.com to https://okcthundersurveys.qualtrics.com/jfe/form/sv_baxphtol0ez7g22?src=de&email=mesiess%40lifeshareok.org&cid=
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED HTTP/1.1Host: app.news.thunderinsider.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279 HTTP/1.1Host: app.news.thunderinsider.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FEDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
Source: global trafficHTTP traffic detected: GET /e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVE HTTP/1.1Host: app.news.thunderinsider.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FEDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
Source: global trafficHTTP traffic detected: GET /e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279 HTTP/1.1Host: s184127279.t.eloqua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.news.thunderinsider.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVE HTTP/1.1Host: s184127279.t.eloqua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.news.thunderinsider.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/FooterImages/FooterImage1.aspx?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279&elqCookie=1 HTTP/1.1Host: s184127279.t.eloqua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.news.thunderinsider.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=7BFAC3744ECB471088BABD9348F1A025; ELQSTATUS=OK
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVE HTTP/1.1Host: s184127279.t.eloqua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=7BFAC3744ECB471088BABD9348F1A025; ELQSTATUS=OK
Source: global trafficHTTP traffic detected: GET /e/FooterImages/FooterImage1.aspx?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279&elqCookie=1 HTTP/1.1Host: s184127279.t.eloqua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=7BFAC3744ECB471088BABD9348F1A025; ELQSTATUS=OK
Source: global trafficHTTP traffic detected: GET /e/ref.ico HTTP/1.1Host: app.news.thunderinsider.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FEDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
Source: global trafficHTTP traffic detected: GET /e/ref.ico HTTP/1.1Host: app.news.thunderinsider.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m9+xboRbXZmbfWV&MD=ghYMVl8x HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /e/er?s=184127279&lid=31461&elqTrackId=55be44a08e444040ad83c3b63250595f&email=mesiess%40lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF56AA30DC9EAAAF2EBCEC2ABAAF5AE46C2C73E96343BF4719313AAFE55248E9FED HTTP/1.1Host: app.news.thunderinsider.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FEDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /e/er?s=184127279&lid=31461&elqTrackId=55be44a08e444040ad83c3b63250595f&email=mesiess@lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF56AA30DC9EAAAF2EBCEC2ABAAF5AE46C2C73E96343BF4719313AAFE55248E9FED HTTP/1.1Host: s184127279.t.eloqua.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://app.news.thunderinsider.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=7BFAC3744ECB471088BABD9348F1A025; ELQSTATUS=OK
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m9+xboRbXZmbfWV&MD=ghYMVl8x HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: app.news.thunderinsider.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: img03.en25.com
Source: global trafficDNS traffic detected: DNS query: images.news.thunderinsider.com
Source: global trafficDNS traffic detected: DNS query: s184127279.t.eloqua.com
Source: global trafficDNS traffic detected: DNS query: okcthundersurveys.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: eu.qualtrics.com
Source: chromecache_84.2.dr, chromecache_91.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_84.2.dr, chromecache_91.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyright
Source: chromecache_84.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsLight
Source: chromecache_91.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsMedium
Source: chromecache_91.2.drString found in binary or memory: https://indiantypefoundry.comThis
Source: chromecache_93.2.drString found in binary or memory: https://okcthundersurveys.qualtrics.com/CP/Graphic.php?IM=IM_eQI0vWP2GucgSd8)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49871 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/38@26/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,10143168073777583921,18166078978518154720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,10143168073777583921,18166078978518154720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://app.news.thunderinsider.com/e/ref.ico0%Avira URL Cloudsafe
https://app.news.thunderinsider.com/e/er?s=184127279&lid=31461&elqTrackId=55be44a08e444040ad83c3b63250595f&email=mesiess%40lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF56AA30DC9EAAAF2EBCEC2ABAAF5AE46C2C73E96343BF4719313AAFE55248E9FED0%Avira URL Cloudsafe
https://okcthundersurveys.qualtrics.com/CP/Graphic.php?IM=IM_eQI0vWP2GucgSd8)0%Avira URL Cloudsafe
https://s184127279.t.eloqua.com/e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVE0%Avira URL Cloudsafe
https://s184127279.t.eloqua.com/e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=1841272790%Avira URL Cloudsafe
https://s184127279.t.eloqua.com/e/FooterImages/FooterImage1.aspx?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279&elqCookie=10%Avira URL Cloudsafe
https://app.news.thunderinsider.com/e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVE0%Avira URL Cloudsafe
https://app.news.thunderinsider.com/e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=1841272790%Avira URL Cloudsafe
https://s184127279.t.eloqua.com/e/er?s=184127279&lid=31461&elqTrackId=55be44a08e444040ad83c3b63250595f&email=mesiess@lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF56AA30DC9EAAAF2EBCEC2ABAAF5AE46C2C73E96343BF4719313AAFE55248E9FED0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
p03g.t.eloqua.com
147.154.0.190
truefalse
    high
    p03g.t.en25.com
    130.35.231.220
    truefalse
      unknown
      www.google.com
      142.250.181.68
      truefalse
        high
        okcthundersurveys.qualtrics.com
        unknown
        unknownfalse
          unknown
          img03.en25.com
          unknown
          unknownfalse
            high
            app.news.thunderinsider.com
            unknown
            unknownfalse
              unknown
              eu.qualtrics.com
              unknown
              unknownfalse
                high
                s184127279.t.eloqua.com
                unknown
                unknownfalse
                  unknown
                  images.news.thunderinsider.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://s184127279.t.eloqua.com/e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVEfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://app.news.thunderinsider.com/e/ref.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://app.news.thunderinsider.com/e/er?s=184127279&lid=31461&elqTrackId=55be44a08e444040ad83c3b63250595f&email=mesiess%40lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF56AA30DC9EAAAF2EBCEC2ABAAF5AE46C2C73E96343BF4719313AAFE55248E9FEDfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://s184127279.t.eloqua.com/e/er?s=184127279&lid=31461&elqTrackId=55be44a08e444040ad83c3b63250595f&email=mesiess@lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF56AA30DC9EAAAF2EBCEC2ABAAF5AE46C2C73E96343BF4719313AAFE55248E9FEDfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FEDfalse
                      unknown
                      https://s184127279.t.eloqua.com/e/FooterImages/FooterImage1.aspx?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279&elqCookie=1false
                      • Avira URL Cloud: safe
                      unknown
                      https://app.news.thunderinsider.com/e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279false
                      • Avira URL Cloud: safe
                      unknown
                      https://app.news.thunderinsider.com/e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVEfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://s184127279.t.eloqua.com/e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279false
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://indiantypefoundry.comThischromecache_91.2.drfalse
                        high
                        http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsMediumchromecache_91.2.drfalse
                          high
                          http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLchromecache_84.2.dr, chromecache_91.2.drfalse
                            high
                            http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPoppinsLightchromecache_84.2.drfalse
                              high
                              https://okcthundersurveys.qualtrics.com/CP/Graphic.php?IM=IM_eQI0vWP2GucgSd8)chromecache_93.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyrightchromecache_84.2.dr, chromecache_91.2.drfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                147.154.0.190
                                p03g.t.eloqua.comUnited States
                                31898ORACLE-BMC-31898USfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                130.35.231.220
                                p03g.t.en25.comUnited States
                                31898ORACLE-BMC-31898USfalse
                                142.250.181.68
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.5
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1559465
                                Start date and time:2024-11-20 15:16:10 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 10s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:7
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean1.win@17/38@26/5
                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 74.125.205.84, 172.217.21.35, 172.217.19.238, 34.104.35.123, 23.35.131.53, 2.16.158.33, 2.16.158.176, 199.232.214.172, 192.229.221.95, 2.20.41.177, 172.217.17.35
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, e12398.b.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, wildcard.en25.com.edgekey.net, ctldl.windowsupdate.com, clientservices.googleapis.com, e74319.x.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, cloudenhanced.qualtrics.com.edgekey.net, clients.l.google.com, e5763.x.akamaiedge.net, sni-wildcard.en25.com.edgekey.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:17:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9692205234342075
                                Encrypted:false
                                SSDEEP:48:8indAcTgAPuHSidAKZdA19ehwiZUklqehvy+3:8i+csYjYy
                                MD5:56A9813E038CE0FA6470D28D53C181C4
                                SHA1:36628700AF1729DB47FAA734A1FC15654430CDAE
                                SHA-256:B9720A4D65EC2C441F140F051FA58A38EB81DA36A7F1914A3C9735EDB316455A
                                SHA-512:19988C0174DD894DD6C176BD48B6F676A10EB90AE928C577F75586ADE99FA7A8A0CF971128FDA5308755F561EB9595168DCE204CA1716CF9431DD56DCA433817
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,........V;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY!r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY!r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY!r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY!r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY$r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:17:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.9845487016363474
                                Encrypted:false
                                SSDEEP:48:8UdAcTgAPuHSidAKZdA1weh/iZUkAQkqehIy+2:8zcsYR9QNy
                                MD5:4C7A8938B8C6C45A6F135A4FDFB05213
                                SHA1:B40FB43A734D606E98E87B7698F84040876A9FC6
                                SHA-256:2E5D590F7CBF610D5715B78215214AF199FBFAE2793B68D921574628A812D87B
                                SHA-512:EA6566E0F362489EEC14AE194ADBD6A0AEED42438E873A850315AE57CFC973A9C2F38B930D9D40C84957585891AD46C73BB07A09AF5635DB6A9DC8545F60CE7F
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....F..V;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY!r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY!r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY!r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY!r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY$r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.00019504519353
                                Encrypted:false
                                SSDEEP:48:8xYdAcTgAPsHSidAKZdA14tseh7sFiZUkmgqeh7sGy+BX:8xvcsYXncy
                                MD5:08FF43A566B4C4266B676FCDD159CC5D
                                SHA1:1D63724F9D7A3E5FC2BF315FDBD4C7A96F7E8976
                                SHA-256:EB93EB96896DFD7A2F3438A23279C7CA27EBFB4996B76F4977CEE4E9457B53BA
                                SHA-512:81035164BCA9BF344BB9F6208D0CAAA733CBDB3049FCD5E82B4B01A4AEE519158B2FE5BA9761E5F45B51CCA5948D1C7CBED2AB720C604672F44F54307E6BC16E
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY!r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY!r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY!r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY!r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:17:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9848329629035826
                                Encrypted:false
                                SSDEEP:48:8GndAcTgAPuHSidAKZdA1vehDiZUkwqehUy+R:8G+csYSey
                                MD5:F21496B7F07B055863135CED1DBCB794
                                SHA1:A10732CACE0A4F102ADB5659A4EFCB88327A29AE
                                SHA-256:B830970866D6B17936D91BBE1A97FE3E939D8966861D7C7FCA63B033048E7D4F
                                SHA-512:FF5AAE89083563A478C59ECF545C0EF60927F1ED5F1B3A936CA0D8F895721E0F5C5F504E097ADC2B8014095ED2419E9530EB4483EF9D879185ED4C61266CFE60
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,........V;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY!r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY!r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY!r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY!r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY$r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:17:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9728182757242037
                                Encrypted:false
                                SSDEEP:48:8RdAcTgAPuHSidAKZdA1hehBiZUk1W1qehay+C:8scsYi96y
                                MD5:D8552752697B72B78637EB4731092EF9
                                SHA1:EC0EB8EC273EF54A1919E47D6DA8834D29A2EDDB
                                SHA-256:C685A3D3743801929DFE20FBB7D6DE232E552E8BC64C64C52D4DE0C8CBBD0FE1
                                SHA-512:6F82B4D1E13B6C12CF837D5BD53FB0D06C4DBB30CEA8255B4F4C7EECCB0F09DD95E35AAB78660AE261DAB47BB83B5CF74632DD89F57F485F0E801037CE7819DD
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....)...V;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY!r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY!r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY!r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY!r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY$r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 13:17:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):3.9848284530835336
                                Encrypted:false
                                SSDEEP:48:8adAcTgAPuHSidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbcy+yT+:81csYcT/TbxWOvTbcy7T
                                MD5:0B3383B03194935AF88CDFFE1D225005
                                SHA1:099F87BE6F31346FCF2E424199EB243C22334CF2
                                SHA-256:C0298B9D16CB405EEC9F917C555ED6B997C8F95CE402EF11C3A19EB8915FDCFE
                                SHA-512:DDA8BBBF1D70DD1ED4ACA6AFA94E0FC3477A644E718C8815A077ADF82BFFE1180C6E456170738CC3880A7FC03817A02EDCB43E725A62D1EAB5577DF38EF2FA5D
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....7..V;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY!r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY!r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY!r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY!r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY$r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65426)
                                Category:dropped
                                Size (bytes):427573
                                Entropy (8bit):5.581390761789478
                                Encrypted:false
                                SSDEEP:3072:1LdC0+2+HBW/mk3JWtVSHoNF2p6ZJcJf2x9y0RMnFlT/bpfiXHtH5AXcu+voES05:1LQ0+2+HJtqT/bpfiXTvHS05
                                MD5:E609BBB2ABB696DEEBCC65EB33051707
                                SHA1:902E2DB2D28FDABF49639C4608E2C3DC9926EC1E
                                SHA-256:74AB2FEA11755B96AFBD537DCEE6E0BB2EB9570EE7004124FAEFC68FCEC1CC27
                                SHA-512:A59F20DD1A37B6AFF89721873A671E2BB5B8B9C570CD31742930EDB4F903A82987E7EBD9A0366D1C68775AE942218A37238810153AA55D0055AE2E977B2CFB85
                                Malicious:false
                                Reputation:low
                                Preview:/*! For license information please see jfe.5914bcddca4927aa7810.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[212],{31883:(t,e,n)=>{const i=n(78659),r=n(50828),{isPlainObject:s}=n(45736),o=n(14744),a=n(29466),{parse:u}=n(29025),l=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function h(t,e){t&&Object.keys(t).forEach((function(n){e(t[n],n)}))}function d(t,e){return{}.hasOwnProperty.call(t,e)}function p(t,e){const n=[];return h(t,(function(t){e(t)&&n.push(t)})),n}t.exports=g;const f=/^[^\0\t\n\f\r /<=>]+$/;function g(t,e,n){if(null==t)return"";"number"==typeof t&&(t=t.toString());let m="",v="";function b(t,e){const n=this;this.tag=t,this.attribs=e||{},this.tagPosition=m.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(A.length){A[A.length-1].text+=n.text}},this.updateParentNodeMediaChildren=function(){if(A.length&&l.includes(this.tag)){A[A.lengt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (20553), with no line terminators
                                Category:downloaded
                                Size (bytes):20553
                                Entropy (8bit):5.298102358737768
                                Encrypted:false
                                SSDEEP:384:ndeDnS0D9ShHIDnuW3v9EqVKBp7dAL2mFOxYx7Eq6/3cVEIOdQ7HzqcwcK3UPlF:n6SaScnj3l4Bpe7EAEIuC
                                MD5:3AC3F60AFD649B57E072A48DC55A7F67
                                SHA1:275792AAFA772D99782AC7193AF56E8F20DED0AE
                                SHA-256:48370DA89355C9A89A0CB60DAC9434C6A7AC4CD6B0B7BD4F5449E4E13714AE07
                                SHA-512:89321BE9FB4A38AAFA0A315F6C57DB3046CA3011FB65363CD1D26CA173C21B1ECFD1777E2257659F011977E764B7F305B410DC3F1151256C001BA5CEA52A1FF8
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/static/dist/c/default~captcha~cs~db~dd~draw~fileupload~hmap~hl~hotspot~matrix~mc~meta~pgr~ro~sbs~slider~ss~te~timing.9144b1b50083241014e6.min.js
                                Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[606],{89001:t=>{t.exports='<div id="{{= Q.runtime.ID }}Separator" class="Separator" data-runtime-show="runtime.SeparatorDisplayed"></div>\n<div class="QuestionOuter BorderColor{{? Q.runtime.TypeOverride }} {{= Q.runtime.TypeOverride }}{{?? Q.runtime.Type }} {{= Q.runtime.Type }}{{?}} {{? Q.runtime.MobileFirst}}mf{{?}} {{= Q.runtime.ID }}{{? Q.isDisabled()}} AddedQuestionOverlay ResponseSummaryQuestion has-overlay{{?}}" id="{{= Q.runtime.ID }}" questionid="{{= Q.runtime.ID }}" posttag="{{= Q.runtime.ID }}"\n data-runtime-remove-class-hidden="runtime.Displayed">\n\t\t{{var isWarn = Q.runtime.ErrorSeverity === \'warn\'; }}\n\t <div id="QR~{{= Q.runtime.ID }}~VALIDATION" class="ValidationError{{? isWarn }} Warn{{?}}" role="alert" data-runtime-show="runtime.ErrorMsg" data-runtime-html="runtime.ErrorMsg"></div>\n\t <div id="QR~{{= Q.runtime.ID }}~SDPVALIDATION" class="ValidationError" role="alert"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65426)
                                Category:downloaded
                                Size (bytes):427573
                                Entropy (8bit):5.581390761789478
                                Encrypted:false
                                SSDEEP:3072:1LdC0+2+HBW/mk3JWtVSHoNF2p6ZJcJf2x9y0RMnFlT/bpfiXHtH5AXcu+voES05:1LQ0+2+HJtqT/bpfiXTvHS05
                                MD5:E609BBB2ABB696DEEBCC65EB33051707
                                SHA1:902E2DB2D28FDABF49639C4608E2C3DC9926EC1E
                                SHA-256:74AB2FEA11755B96AFBD537DCEE6E0BB2EB9570EE7004124FAEFC68FCEC1CC27
                                SHA-512:A59F20DD1A37B6AFF89721873A671E2BB5B8B9C570CD31742930EDB4F903A82987E7EBD9A0366D1C68775AE942218A37238810153AA55D0055AE2E977B2CFB85
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/static/dist/jfe.5914bcddca4927aa7810.min.js
                                Preview:/*! For license information please see jfe.5914bcddca4927aa7810.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[212],{31883:(t,e,n)=>{const i=n(78659),r=n(50828),{isPlainObject:s}=n(45736),o=n(14744),a=n(29466),{parse:u}=n(29025),l=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function h(t,e){t&&Object.keys(t).forEach((function(n){e(t[n],n)}))}function d(t,e){return{}.hasOwnProperty.call(t,e)}function p(t,e){const n=[];return h(t,(function(t){e(t)&&n.push(t)})),n}t.exports=g;const f=/^[^\0\t\n\f\r /<=>]+$/;function g(t,e,n){if(null==t)return"";"number"==typeof t&&(t=t.toString());let m="",v="";function b(t,e){const n=this;this.tag=t,this.attribs=e||{},this.tagPosition=m.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(A.length){A[A.length-1].text+=n.text}},this.updateParentNodeMediaChildren=function(){if(A.length&&l.includes(this.tag)){A[A.lengt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65444)
                                Category:dropped
                                Size (bytes):91803
                                Entropy (8bit):5.278143803415025
                                Encrypted:false
                                SSDEEP:1536:X2jpSK2KDul+Dk2JUQT3sD6D2MAY1x+AgVhzhwDSPHmRNaisTIsO64pJ1VLjLiFo:p1+DLrx5Pdig
                                MD5:24E70922BDE35CCB8D0605F19228D4EE
                                SHA1:DF02ECB08A9B90A599E55F36F6F28EB6101CC7AE
                                SHA-256:AC10E14F3F3D460DA0929D8E6F6088CFC997E07A8B84E46C99A0FA3330CDDBC1
                                SHA-512:EA0DF954FD520EE09F91334A7A9A5657458DF9CA320E819DCB285791D15DAE9E0ABE0E5FB04AD890C44836A005112DC5F2CD5A3FA9F4A65F3FFA0C59CF1CA26A
                                Malicious:false
                                Reputation:low
                                Preview:/*! For license information please see prototype.2cc9acb19bf1cf785b7a.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[507],{48768:module=>{(function(){var Prototype={Version:"1.7.1",Browser:(ua=navigator.userAgent,isOpera="[object Opera]"==Object.prototype.toString.call(window.opera),{IE:!!window.attachEvent&&!isOpera,Opera:isOpera,WebKit:ua.indexOf("AppleWebKit/")>-1,Gecko:ua.indexOf("Gecko")>-1&&-1===ua.indexOf("KHTML"),MobileSafari:/Apple.*Mobile/.test(ua)}),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(constructor=window.Element||window.HTMLElement,!(!constructor||!constructor.prototype)),SpecificElementExtensions:function(){if(void 0!==window.HTMLDivElement)return!0;var e=document.createElement("div"),t=document.createElement("form"),n=!1;return e.__proto__&&e.__proto__!==t.__proto__&&(n=!0),e=t=null,n}()},ScriptFragment:"<script[^>]*>([\\S\\s]*?)</script\\s*>",JSON
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11205), with no line terminators
                                Category:dropped
                                Size (bytes):11205
                                Entropy (8bit):5.246191343384457
                                Encrypted:false
                                SSDEEP:192:pHKyErCxJKxcVm1sYZvoaJ4X0v0D0y1w07OHW5hw4LQetukw:pqyTVEvvtJSi07OHW5hwwQe8kw
                                MD5:5001E8751161666449533E16E9A48987
                                SHA1:72F237FD4061201FB30F6AAD52538AEA45F23989
                                SHA-256:3E00A577D2B107191B749B57DFA29E7B37D97B9E4630538337C512D84255664F
                                SHA-512:BD989CB042818F8CB9F1D50D3CDAB8956CFF5024E238B3F1BDA1A29BD54F5A2E8F26210AC9128157627B4E72D706A7CDC2FCA90EE0A00AE34673058AEF11A7E9
                                Malicious:false
                                Reputation:low
                                Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[42],{49348:(e,t,n)=>{var i,o;i=[n(81770)],void 0===(o=function(e){"use strict";var t;function n(e,i,o,r){var u;if(t&&t.IE&&t.Version<9&&("input"==e||"textarea"==e)||"select"==e)u=function(e,t,i){var o="",r=document;t&&t.document&&(r=t.document);for(var u in t){var s=t[u],a="";switch(u){case"className":a="class";break;case"id":a="id";break;case"checked":t[u]&&(a="checked");break;case"htmlFor":a="for";break;default:a=u}o+=a+'="'+s+'" '}var c=n("div");c.innerHTML="<"+e+" "+o+" />";var l=c.firstChild.cloneNode(!0);if(function(e){if(!e)return;var t=document.getElementById("IELeakGarbageBin");t||((t=n("DIV")).id="IELeakGarbageBin",t.style.display="none",document.body.appendChild(t));t.appendChild(e),t.innerHTML=""}(c),i){var d=typeof i;if("object"===d)for(var f=0,h=i.length;f<h;++f){var g,p=i[f];(g="string"==typeof p||"number"==typeof p?r.createTextNode(p):p)&&l.appendChild(g)}else"string"!=d&&"number"!=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:TrueType Font data, digitally signed, 15 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2014-2017 Indian Type Foundry (info@indiantypefoundry.com)PoppinsLight2.201;ITFO;Poppi
                                Category:downloaded
                                Size (bytes):156104
                                Entropy (8bit):6.764066079393555
                                Encrypted:false
                                SSDEEP:3072:CtzkA5pyElodyf4hxv93hkcydjiGL7Lxd2revBR+aOKk+XtfKo8UYszE:C1yVyf4hxV3h+bLb2dR+tSIQ
                                MD5:32B18121A85A090C974BAA27EAA801FB
                                SHA1:107454FB84957D1EA4BD4C0335377DF253EB2258
                                SHA-256:BD289695AF1C1055DBB65D8043E59F658B4F66BE770410A1CC4A1C1714008618
                                SHA-512:E9B40B9D7B7E4528D72800FB4D8652B04903DA1467F64B32F0D3AA5D80EA7ECB7743CAF45A9F1AE1FD09978F1EDA2EC06E6F96AD4291AEC05AA65823CB0886C8
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/themes/base-templates/qualtrics/base/version-1711478024504-105870/files/poppinslight.ttf
                                Preview:...........pDSIG......a.....GDEF......)....FGPOS....*$...(GSUB...X..<L..%rOS/2.v....x...`cmapJ.T....X....gasp......).....glyf)...........head..V........6hhea.......4...$hmtx..........~loca.(X8...,....maxp._.....X... name..........postSTpO...|...W......3u.=.._.<...........-..........H.G.*.....................d.....k.G.............................W.............d.........X.,.......X...K...X...^.2.G............................ITFO...........d.L.. ........"..... ...........,...,...6.V.?.V.V...V...I...Y...........................?.V.|...g...6.V.?.V...........S...q.......................!...3...)...<.................................1...3...3...............J...y...P.........e.P.....i...................a.....................!.r.........`.........O.................3...J...y...................................1.../...0...*...........J...y...O...e.....e.P....._.....{.............a.....................2.r.........`.........O.@.............../.........K.........X.5...]...V.x.H.'.;.E.=.I.5.o.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1536 x 208, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):12168
                                Entropy (8bit):7.815702707636687
                                Encrypted:false
                                SSDEEP:192:WuOucaASeKMIkMudlyum1Vlwef43NoYd0QNYFNhVYb0rC0N/jCZgJyEcMAETit2r:WGIdK2dlu2efANoC00e5YArCAWUByET3
                                MD5:3915FD2D43D143D494C63715FDE7F50C
                                SHA1:EFCF4B80E7C4074177D50DB776C70310FAA637F9
                                SHA-256:C501C159D3AD274DA33E4C1E9E8D733EFF908BEADEBEAFB48D93B2C997D32265
                                SHA-512:AF313EE5D5063D44881566C0591E5A44844DE8C27251D6148744691CF5BC64B154A7F5138AACEB2903CE9A5CD9615144B4F49BACC9A114914F4870423B7AD942
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/CP/Graphic.php?IM=IM_0VsIVQaH4MjZ1WK
                                Preview:.PNG........IHDR................~....pHYs..........+.... .IDATx....SG...=^...@_...;.,.`L..[..q............N........:..?Nkh.~.Qu...[..4.j$.G...}..g.1...._.]y....".mD....}.C.fL.."._....._.6".G..X.j..s.4.y..M.......Et.....#".D..^.4:R.......O..[.6V..w>j:.""~...Oc.x{..v0..#i...Z<;8.t.mD|wp..m..."..Z|.$N....,..y.-i^.|......f...V.""....~.m..t..L............&t.n...>f:?..?.ED,M........E.-.....t..q...b-'C..@......-......._G.K..#.5...Elw..{........Y.q....e..r.....H.._6.c.._..l..?.s '..{t.k..sv.?Dw.z<.`.S../"b:?....,../m..[].CD|.i.h........yt..e..iM......Z..!...w...X-...8f.....Z.)y....?Ew..f.....~}.1..2"~...E..P...<...<T.^.....c:..m..Nc..s.x.u.....O...J..j.....&..G..1.w7.)V....^.<..].N.?..f.M...F.eX..Gl.......`;....^.^..5.._....o"....)...z."......G..h}H.4....../...&}.L...,.K..8@......s.?...K.<..vk-...p....'.k{.8<..|2.....z.._.p.....=....x........G).I...3..M....9.n...b:.1V._...G.k.?..Sj.MD|.../.,...!L...nX.E.....D..1...b...2.]f..u.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (47710), with no line terminators
                                Category:downloaded
                                Size (bytes):47710
                                Entropy (8bit):5.232557226001663
                                Encrypted:false
                                SSDEEP:768:MUHnRVgSQHzn2lu4PbgqooXsoZ4m/WKHA98Pg+1F:72dcHLPX
                                MD5:C6619A5DDBBC896B8F7001B652F74F8B
                                SHA1:A97AA0BE2F9C6FCE8DAA714C25E6FDEF2368F281
                                SHA-256:8E23CB128CF6F4AFC9B994C6926B0FF3FCE1ACFFA2881892038716482748F4CB
                                SHA-512:A6ED38978D9E02C375716B80F5592D47EADE59ED047A32AF69E3FFD11EEA3DB1D9599EB1D65B723D2BFD34F3CFF161239E9AED33471701655232E6480CFE7615
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/static/dist/c/mc.1ed755546e2e593eda54.min.js
                                Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[75],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceT
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality", baseline, precision 8, 8001x4500, components 3
                                Category:downloaded
                                Size (bytes):1041129
                                Entropy (8bit):6.877061681720652
                                Encrypted:false
                                SSDEEP:12288:9Xw+CzJbRsG/dKWOnOdP9mR2psT0P9pGbpNEqS/MRy:K++JbKG/dKWVd1mTJpxlRy
                                MD5:1500C976D7C294E7FEE7B49A9A2F1CE1
                                SHA1:668D8ECB4EB96A45AA0FDF87002DCF4057FDA907
                                SHA-256:B79D7C12D1B893540AF329EE27F1F8198224315FD2ECE715D7DD75BC3AA3AEFE
                                SHA-512:FDB2759560820821D6A4706AA27B21D86EF9CE8CCA28D653042443571351B05183AE971FBD65445E7C31C2EB69124D7C8D4630C96076A5893B125B3B1EC75393
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/CP/Graphic.php?IM=IM_eQI0vWP2GucgSd8
                                Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........A.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A..#&..._r...f..G...2j.../..k:....[.h...B.E..QE..Z))h...(...(...(...(...(......E.R...(...).QE...RR..E.P.E.P.E.P..IK@..(...(.aE.P.KIE...(...(..E.P.KIE.-.Q@..Q@..Q@..Q@.E%-..QE..QE..QE..QE..(....JZ.(..`.QE ..JZ.(..`.QE..QE..QE..QE..QE..QE..QE.-....(....QE..QE......(...(...(...(...)i(....(...(...(...).R.Q@.E.R..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality", baseline, precision 8, 8001x4500, components 3
                                Category:dropped
                                Size (bytes):1041129
                                Entropy (8bit):6.877061681720652
                                Encrypted:false
                                SSDEEP:12288:9Xw+CzJbRsG/dKWOnOdP9mR2psT0P9pGbpNEqS/MRy:K++JbKG/dKWVd1mTJpxlRy
                                MD5:1500C976D7C294E7FEE7B49A9A2F1CE1
                                SHA1:668D8ECB4EB96A45AA0FDF87002DCF4057FDA907
                                SHA-256:B79D7C12D1B893540AF329EE27F1F8198224315FD2ECE715D7DD75BC3AA3AEFE
                                SHA-512:FDB2759560820821D6A4706AA27B21D86EF9CE8CCA28D653042443571351B05183AE971FBD65445E7C31C2EB69124D7C8D4630C96076A5893B125B3B1EC75393
                                Malicious:false
                                Reputation:low
                                Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........A.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A..#&..._r...f..G...2j.../..k:....[.h...B.E..QE..Z))h...(...(...(...(...(......E.R...(...).QE...RR..E.P.E.P.E.P..IK@..(...(.aE.P.KIE...(...(..E.P.KIE.-.Q@..Q@..Q@..Q@.E%-..QE..QE..QE..QE..(....JZ.(..`.QE ..JZ.(..`.QE..QE..QE..QE..QE..QE..QE.-....(....QE..QE......(...(...(...(...)i(....(...(...(...).R.Q@.E.R..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11205), with no line terminators
                                Category:downloaded
                                Size (bytes):11205
                                Entropy (8bit):5.246191343384457
                                Encrypted:false
                                SSDEEP:192:pHKyErCxJKxcVm1sYZvoaJ4X0v0D0y1w07OHW5hw4LQetukw:pqyTVEvvtJSi07OHW5hwwQe8kw
                                MD5:5001E8751161666449533E16E9A48987
                                SHA1:72F237FD4061201FB30F6AAD52538AEA45F23989
                                SHA-256:3E00A577D2B107191B749B57DFA29E7B37D97B9E4630538337C512D84255664F
                                SHA-512:BD989CB042818F8CB9F1D50D3CDAB8956CFF5024E238B3F1BDA1A29BD54F5A2E8F26210AC9128157627B4E72D706A7CDC2FCA90EE0A00AE34673058AEF11A7E9
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/static/dist/c/jsApi.8c8dd06a862b12e2d92e.min.js
                                Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[42],{49348:(e,t,n)=>{var i,o;i=[n(81770)],void 0===(o=function(e){"use strict";var t;function n(e,i,o,r){var u;if(t&&t.IE&&t.Version<9&&("input"==e||"textarea"==e)||"select"==e)u=function(e,t,i){var o="",r=document;t&&t.document&&(r=t.document);for(var u in t){var s=t[u],a="";switch(u){case"className":a="class";break;case"id":a="id";break;case"checked":t[u]&&(a="checked");break;case"htmlFor":a="for";break;default:a=u}o+=a+'="'+s+'" '}var c=n("div");c.innerHTML="<"+e+" "+o+" />";var l=c.firstChild.cloneNode(!0);if(function(e){if(!e)return;var t=document.getElementById("IELeakGarbageBin");t||((t=n("DIV")).id="IELeakGarbageBin",t.style.display="none",document.body.appendChild(t));t.appendChild(e),t.innerHTML=""}(c),i){var d=typeof i;if("object"===d)for(var f=0,h=i.length;f<h;++f){var g,p=i[f];(g="string"==typeof p||"number"==typeof p?r.createTextNode(p):p)&&l.appendChild(g)}else"string"!=d&&"number"!=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65444)
                                Category:downloaded
                                Size (bytes):91803
                                Entropy (8bit):5.278143803415025
                                Encrypted:false
                                SSDEEP:1536:X2jpSK2KDul+Dk2JUQT3sD6D2MAY1x+AgVhzhwDSPHmRNaisTIsO64pJ1VLjLiFo:p1+DLrx5Pdig
                                MD5:24E70922BDE35CCB8D0605F19228D4EE
                                SHA1:DF02ECB08A9B90A599E55F36F6F28EB6101CC7AE
                                SHA-256:AC10E14F3F3D460DA0929D8E6F6088CFC997E07A8B84E46C99A0FA3330CDDBC1
                                SHA-512:EA0DF954FD520EE09F91334A7A9A5657458DF9CA320E819DCB285791D15DAE9E0ABE0E5FB04AD890C44836A005112DC5F2CD5A3FA9F4A65F3FFA0C59CF1CA26A
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/static/dist/c/prototype.2cc9acb19bf1cf785b7a.min.js
                                Preview:/*! For license information please see prototype.2cc9acb19bf1cf785b7a.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[507],{48768:module=>{(function(){var Prototype={Version:"1.7.1",Browser:(ua=navigator.userAgent,isOpera="[object Opera]"==Object.prototype.toString.call(window.opera),{IE:!!window.attachEvent&&!isOpera,Opera:isOpera,WebKit:ua.indexOf("AppleWebKit/")>-1,Gecko:ua.indexOf("Gecko")>-1&&-1===ua.indexOf("KHTML"),MobileSafari:/Apple.*Mobile/.test(ua)}),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(constructor=window.Element||window.HTMLElement,!(!constructor||!constructor.prototype)),SpecificElementExtensions:function(){if(void 0!==window.HTMLDivElement)return!0;var e=document.createElement("div"),t=document.createElement("form"),n=!1;return e.__proto__&&e.__proto__!==t.__proto__&&(n=!0),e=t=null,n}()},ScriptFragment:"<script[^>]*>([\\S\\s]*?)</script\\s*>",JSON
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:TrueType Font data, digitally signed, 15 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2014-2017 Indian Type Foundry (info@indiantypefoundry.com)PoppinsMedium2.201;ITFO;Popp
                                Category:downloaded
                                Size (bytes):155248
                                Entropy (8bit):6.759262213006215
                                Encrypted:false
                                SSDEEP:3072:xljGcrnKs8yvQH0R6u6R2UJjhfqUr8E7HsS8:PrQHA6u6R5vSU4j
                                MD5:C7B158E33A04CFACDC79A1DD1A48DBDD
                                SHA1:6575DBF38E9E61BEEC498E2BE61C89D43399DB24
                                SHA-256:E47FA644E37CC516F7C22208DF798F28EFDD0AC3E118CBD6323A434186DB68C9
                                SHA-512:ED9DF2534CE91C6D8F33755278224A83FB266B91C6B887B289F39BFC0811A76E15DB700FDFD56D2D593B55E03AA86E5C4D5629D78DFB177B547C1A6EC3F4CE1E
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/themes/base-templates/qualtrics/base/version-1711478024504-105870/files/poppinsmedium.ttf
                                Preview:...........pDSIG......^h....GDEF......&P...FGPOS.t....&....ZGSUB.T....8...%tOS/2.mx....x...`cmapJ.T....X....gasp......&H....glyf.C.f.......Vhead.BV........6hhea.w.....4...$hmtx..........~loca&..Z...,....maxp._.....X... name7XN%...H....postSTpO.......W......3u]4.._.<...........3..........J...@.....................d.....A...............................U.............d.........g.........X...K...X...^.2.J............................ITFO...........d.L.. ........'..... ...........,...,...I.V.g.V.P...P...A...U...........................r.`.........I.V.r.`...........;...R...........................)...;...K.................................7...D...M...A...........B...~...f.........R.Y.....Y.................6.T.&...................8.a.....&...d.......(.H.0...............D...B...~...................................7...*...".../...........B...~...K...d.....R.Y.....S.....w...........".T.................n...$.a.........d.........L.0.......j.................,....... .Z.5...B...n...<.^.-.A.2.R.0....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:data
                                Category:downloaded
                                Size (bytes):225307
                                Entropy (8bit):5.306096117369691
                                Encrypted:false
                                SSDEEP:3072:iiz3nYkI5zLXx+T5azrHpSdO8BM0bs5N/jgTKuXEHTnKR2t+gnVzbz:iGYtpXx+TUHJSdOb0MFjx+aKC+Kz
                                MD5:AE3B35F7CA39297465B6BEFB038A01CE
                                SHA1:7996707D949ABEC182EA1361BA9E641CC18F4011
                                SHA-256:CE1268587AA13C2C6FF851ACED6A3140E6BEF2F4BAB8D7CD597F0073619E2843
                                SHA-512:93B9F2D060B230477A4EEB35397D6393E6305AF054A9388A3F8AB4A5171EA4BC238D28A2453034B63204AF181E704F2B53797A0639635CC7D010ADE7E2ACC19B
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/static/dist/jfeLib.de1fb02f4d77cd0779eb.min.js
                                Preview:/*! For license information please see jfeLib.de1fb02f4d77cd0779eb.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[905],{73206:function(e,t,n){var r,i;e=n.nmd(e);var o=n(47172),s=s||{};s.jQuery=o,function(){var a,u,l,c,f=function(e,t){return function(){return e.apply(t,arguments)}},h=[].slice,p={}.hasOwnProperty,d=function(e,t){for(var n in t)p.call(t,n)&&(e[n]=t[n]);function r(){this.constructor=e}return r.prototype=t.prototype,e.prototype=new r,e.__super__=t.prototype,e},v=[].indexOf||function(e){for(var t=0,n=this.length;t<n;t++)if(t in this&&this[t]===e)return t;return-1};a={options:["prefix","templateDelimiters","rootInterface","preloadData","handler","executeFunctions"],extensions:["binders","formatters","components","adapters"],public:{binders:{},components:{},formatters:{},adapters:{},prefix:"rv",templateDelimiters:["{","}"],rootInterface:".",preloadData:!0,executeFunctions:!1,iterationAlias:function(e){return"%"+e+
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (559)
                                Category:downloaded
                                Size (bytes):232867
                                Entropy (8bit):5.462390834646644
                                Encrypted:false
                                SSDEEP:3072:xCD1necoktGzsdHdNeAq34jr3u7EZ3IZVOnH2rrWF+Py4MBeEkVGWie2RwAMn9F0:IDbkZrWFbBeEoGWie24hW6N2YV8j
                                MD5:91EAE846F8375EAD560C1052C6AB70A7
                                SHA1:D928CEB034F44193C70E9F7F439F6C059FA901EA
                                SHA-256:A3C201D5F982CD773E04E265DE02CD11A4D42727FD27D4916DDE1C96EE46C137
                                SHA-512:FD651E7A86F6FBB1FE5C4A8118A094ADF0FBB9D7C63FD2504BD5F74C7EDD1CE95FC328DA1F190F74730097FB592650B5BA9C0705DC37F8CA7845336C61C5B36E
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/themes/templated-skins/qualtrics.base:okcthundersurveys.6123651964:null/version-1730315157776-4049d0/stylesheet.css
                                Preview:#css-trigger{font-family:jfe !important}.#SurveyEngineBody{-webkit-text-size-adjust:100%}..Skin .MC .MAHR li,.Skin .MC .SAHR li{float:left}..Skin .QuestionBody .TextEntryBox.TextEntryLarge{width:600px;height:200px;margin:7px 0}..Skin .QuestionBody .TextEntryBox.TextEntryMedium{width:300px;height:100px;margin:7px 0}..Skin .PGR .DragAndDrop .Items ul li.Selected .rank{display:block}..Skin .PGR .DragAndDrop .NotSelected .rank{display:none}..Skin .PGR .DragAndDrop .Items ul li.Selected:hover{border:1px solid #ccc}..Skin .PGR .DragAndDrop .NotSelected:hover{border:none;padding-left:0;padding-right:0}..Skin .PGR .DragAndDrop .NotSelected .rank{display:none}..Skin .PGR .DragAndDrop .Items ul li.Selected .rank{display:inline-block}..Skin .QuestionOverlay{position:absolute;top:0;bottom:0;left:0;right:0;z-index:10000;background-color:#fff;opacity:0;filter:alpha(opacity=0)}..Skin .ResponseSummary~.QuestionOuter.Matrix .DL td.last{width:50%}..OrgHierarchy{padding:0 20px 20px 20px}..OrgHierarchy .O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1536 x 208, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):12168
                                Entropy (8bit):7.815702707636687
                                Encrypted:false
                                SSDEEP:192:WuOucaASeKMIkMudlyum1Vlwef43NoYd0QNYFNhVYb0rC0N/jCZgJyEcMAETit2r:WGIdK2dlu2efANoC00e5YArCAWUByET3
                                MD5:3915FD2D43D143D494C63715FDE7F50C
                                SHA1:EFCF4B80E7C4074177D50DB776C70310FAA637F9
                                SHA-256:C501C159D3AD274DA33E4C1E9E8D733EFF908BEADEBEAFB48D93B2C997D32265
                                SHA-512:AF313EE5D5063D44881566C0591E5A44844DE8C27251D6148744691CF5BC64B154A7F5138AACEB2903CE9A5CD9615144B4F49BACC9A114914F4870423B7AD942
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR................~....pHYs..........+.... .IDATx....SG...=^...@_...;.,.`L..[..q............N........:..?Nkh.~.Qu...[..4.j$.G...}..g.1...._.]y....".mD....}.C.fL.."._....._.6".G..X.j..s.4.y..M.......Et.....#".D..^.4:R.......O..[.6V..w>j:.""~...Oc.x{..v0..#i...Z<;8.t.mD|wp..m..."..Z|.$N....,..y.-i^.|......f...V.""....~.m..t..L............&t.n...>f:?..?.ED,M........E.-.....t..q...b-'C..@......-......._G.K..#.5...Elw..{........Y.q....e..r.....H.._6.c.._..l..?.s '..{t.k..sv.?Dw.z<.`.S../"b:?....,../m..[].CD|.i.h........yt..e..iM......Z..!...w...X-...8f.....Z.)y....?Ew..f.....~}.1..2"~...E..P...<...<T.^.....c:..m..Nc..s.x.u.....O...J..j.....&..G..1.w7.)V....^.<..].N.?..f.M...F.eX..Gl.......`;....^.^..5.._....o"....)...z."......G..h}H.4....../...&}.L...,.K..8@......s.?...K.<..vk-...p....'.k{.8<..|2.....z.._.p.....=....x........G).I...3..M....9.n...b:.1V._...G.k.?..Sj.MD|.../.,...!L...nX.E.....D..1...b...2.]f..u.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (47710), with no line terminators
                                Category:dropped
                                Size (bytes):47710
                                Entropy (8bit):5.232557226001663
                                Encrypted:false
                                SSDEEP:768:MUHnRVgSQHzn2lu4PbgqooXsoZ4m/WKHA98Pg+1F:72dcHLPX
                                MD5:C6619A5DDBBC896B8F7001B652F74F8B
                                SHA1:A97AA0BE2F9C6FCE8DAA714C25E6FDEF2368F281
                                SHA-256:8E23CB128CF6F4AFC9B994C6926B0FF3FCE1ACFFA2881892038716482748F4CB
                                SHA-512:A6ED38978D9E02C375716B80F5592D47EADE59ED047A32AF69E3FFD11EEA3DB1D9599EB1D65B723D2BFD34F3CFF161239E9AED33471701655232E6480CFE7615
                                Malicious:false
                                Reputation:low
                                Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[75],{48855:e=>{e.exports='<span class="LabelWrapper">\n{{? choiceArgs.SA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="SingleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceTextPosition}}{{?}}" data-runtime-class-q-checked="runtime.Choices.{{=choiceArgs.choiceId}}.Selected">\n{{?? choiceArgs.MA }}\n <label for="QR~{{? Q.runtime.ID }}{{=Q.runtime.ID}}{{?}}~{{=choiceArgs.choiceId}}" id="{{=Q.runtime.ID}}-{{=choiceArgs.choiceId}}-label" class="MultipleAnswer {{? choiceArgs.Q.runtime.LabelPosition}}LabelPosition{{=choiceArgs.Q.runtime.LabelPosition}}{{?}} {{? choiceArgs.Q.runtime.ChoiceTextPosition}}ChoiceTextPosition{{=choiceArgs.Q.runtime.ChoiceT
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format, TrueType, length 1004, version 1.0
                                Category:downloaded
                                Size (bytes):1004
                                Entropy (8bit):6.83404079874172
                                Encrypted:false
                                SSDEEP:24:0tChrLqdKg+X1t+S9e3YTYeZjlcx/3c1oMZr7MSiZ0LV:0tCRmdD8+SiYMok/3cp0Z0J
                                MD5:90CF29AB19DC601F2E5A9F9B3C4898FB
                                SHA1:A1A366B0BC23887A1F2645C8F68CB7521706D8E1
                                SHA-256:C5550D7F8CC83561C801D3CDC4BB3C1784672CF0413EA79B5B32E890B1558C38
                                SHA-512:FE4C726A9176E1D379E48CEBA881FCD7A12CAA38B920604FEE157705F4D7F5FAB7D7F0823D74FA0A3930755A45EA463658FE225B9069FAD99B5566823963A4FE
                                Malicious:false
                                Reputation:low
                                URL:https://okcthundersurveys.qualtrics.com/jfe/themes/base-css/basestyles-lfe/version-1678899357872-bbfdc9/files/external-link-icon.woff
                                Preview:wOFF...............L........................OS/2.......>...VV.c3cmap...4...<...J...wglyf...p........BQhhead...$...+...6...hhea...P.......$.]..hmtx...h............loca...p.........j..maxp...x... ... ...Tname.......;...m.e$post...........)....x.c`da`........t.....B3.f0b.```b`ef....\S......Y@....0#.........x.c```f.`..F..p....|... .......,....*....P.@...@9`$.d0......x.5.A..0.E;`.BP.8e.i..5........Cx...!.......g..3..?s.........w.....C#.BsOD<S.......L]r.#..).S..Z.{@.i....4.@g...5......V...[.....2}.....i.....7E..W.OX:D[.K.0.}Q(.@. .}.._[S#....x.c`d``....'...|e.fa..[qJ..4..X....D...+...x.c`d``a...0.b32..&..F.m.............j.........H........................x.u.KN.0.........`...b.(}.U7.}.....8r.J=......#..p.~...Rby..7.q...;(.K.=+.2.s.'......W...U4.(\.......p.-8NP.3fwx.Vh.E..s.....+.w.*..!\CS......p..j......ou.l..7.....:...../l..A..{L.....u..J.l.M.X.9.4......v,>..... .v..yN.1.1D.3...O>d.aM.....".X..>...t..........G.<f..4(&~u'\.&+jK..}PL..}.....]...4co..x.c`b......(..R.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (20553), with no line terminators
                                Category:dropped
                                Size (bytes):20553
                                Entropy (8bit):5.298102358737768
                                Encrypted:false
                                SSDEEP:384:ndeDnS0D9ShHIDnuW3v9EqVKBp7dAL2mFOxYx7Eq6/3cVEIOdQ7HzqcwcK3UPlF:n6SaScnj3l4Bpe7EAEIuC
                                MD5:3AC3F60AFD649B57E072A48DC55A7F67
                                SHA1:275792AAFA772D99782AC7193AF56E8F20DED0AE
                                SHA-256:48370DA89355C9A89A0CB60DAC9434C6A7AC4CD6B0B7BD4F5449E4E13714AE07
                                SHA-512:89321BE9FB4A38AAFA0A315F6C57DB3046CA3011FB65363CD1D26CA173C21B1ECFD1777E2257659F011977E764B7F305B410DC3F1151256C001BA5CEA52A1FF8
                                Malicious:false
                                Reputation:low
                                Preview:(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[606],{89001:t=>{t.exports='<div id="{{= Q.runtime.ID }}Separator" class="Separator" data-runtime-show="runtime.SeparatorDisplayed"></div>\n<div class="QuestionOuter BorderColor{{? Q.runtime.TypeOverride }} {{= Q.runtime.TypeOverride }}{{?? Q.runtime.Type }} {{= Q.runtime.Type }}{{?}} {{? Q.runtime.MobileFirst}}mf{{?}} {{= Q.runtime.ID }}{{? Q.isDisabled()}} AddedQuestionOverlay ResponseSummaryQuestion has-overlay{{?}}" id="{{= Q.runtime.ID }}" questionid="{{= Q.runtime.ID }}" posttag="{{= Q.runtime.ID }}"\n data-runtime-remove-class-hidden="runtime.Displayed">\n\t\t{{var isWarn = Q.runtime.ErrorSeverity === \'warn\'; }}\n\t <div id="QR~{{= Q.runtime.ID }}~VALIDATION" class="ValidationError{{? isWarn }} Warn{{?}}" role="alert" data-runtime-show="runtime.ErrorMsg" data-runtime-html="runtime.ErrorMsg"></div>\n\t <div id="QR~{{= Q.runtime.ID }}~SDPVALIDATION" class="ValidationError" role="alert"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):225307
                                Entropy (8bit):5.306096117369691
                                Encrypted:false
                                SSDEEP:3072:iiz3nYkI5zLXx+T5azrHpSdO8BM0bs5N/jgTKuXEHTnKR2t+gnVzbz:iGYtpXx+TUHJSdOb0MFjx+aKC+Kz
                                MD5:AE3B35F7CA39297465B6BEFB038A01CE
                                SHA1:7996707D949ABEC182EA1361BA9E641CC18F4011
                                SHA-256:CE1268587AA13C2C6FF851ACED6A3140E6BEF2F4BAB8D7CD597F0073619E2843
                                SHA-512:93B9F2D060B230477A4EEB35397D6393E6305AF054A9388A3F8AB4A5171EA4BC238D28A2453034B63204AF181E704F2B53797A0639635CC7D010ADE7E2ACC19B
                                Malicious:false
                                Reputation:low
                                Preview:/*! For license information please see jfeLib.de1fb02f4d77cd0779eb.min.js.LICENSE.txt */.(self.webpackChunkjavascriptformengine=self.webpackChunkjavascriptformengine||[]).push([[905],{73206:function(e,t,n){var r,i;e=n.nmd(e);var o=n(47172),s=s||{};s.jQuery=o,function(){var a,u,l,c,f=function(e,t){return function(){return e.apply(t,arguments)}},h=[].slice,p={}.hasOwnProperty,d=function(e,t){for(var n in t)p.call(t,n)&&(e[n]=t[n]);function r(){this.constructor=e}return r.prototype=t.prototype,e.prototype=new r,e.__super__=t.prototype,e},v=[].indexOf||function(e){for(var t=0,n=this.length;t<n;t++)if(t in this&&this[t]===e)return t;return-1};a={options:["prefix","templateDelimiters","rootInterface","preloadData","handler","executeFunctions"],extensions:["binders","formatters","components","adapters"],public:{binders:{},components:{},formatters:{},adapters:{},prefix:"rv",templateDelimiters:["{","}"],rootInterface:".",preloadData:!0,executeFunctions:!1,iterationAlias:function(e){return"%"+e+
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 20, 2024 15:16:57.890970945 CET49675443192.168.2.523.1.237.91
                                Nov 20, 2024 15:16:57.890985966 CET49674443192.168.2.523.1.237.91
                                Nov 20, 2024 15:16:58.000554085 CET49673443192.168.2.523.1.237.91
                                Nov 20, 2024 15:17:07.491281033 CET49674443192.168.2.523.1.237.91
                                Nov 20, 2024 15:17:07.565684080 CET49675443192.168.2.523.1.237.91
                                Nov 20, 2024 15:17:07.682272911 CET49673443192.168.2.523.1.237.91
                                Nov 20, 2024 15:17:08.745587111 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:08.745634079 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:08.745907068 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:08.745954037 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:08.745956898 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:08.746007919 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:08.755191088 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:08.755211115 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:08.755403996 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:08.755434990 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:09.975085974 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:09.975138903 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:09.975209951 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:09.975565910 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:09.975591898 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:10.053252935 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.053545952 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.053565025 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.055032015 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.055092096 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.055469036 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.056848049 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.056866884 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.057066917 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.057221889 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.057255030 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.058291912 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.058360100 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.060075045 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.060154915 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.061254025 CET4434970323.1.237.91192.168.2.5
                                Nov 20, 2024 15:17:10.061350107 CET49703443192.168.2.523.1.237.91
                                Nov 20, 2024 15:17:10.099361897 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.104970932 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.104984045 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.104993105 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.105009079 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.150777102 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.151305914 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.963570118 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.963602066 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.963612080 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.963632107 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.963641882 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.963649035 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.963713884 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:10.963732958 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:10.966053963 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.063519001 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.063530922 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.063617945 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.063628912 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.063684940 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.063731909 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.064075947 CET49710443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.064091921 CET44349710130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.078732967 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.080703974 CET49714443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.080744028 CET44349714130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.083000898 CET49714443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.083219051 CET49714443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.083235025 CET44349714130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.119350910 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.444222927 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.444329023 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.444727898 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.446034908 CET49709443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:11.446058035 CET44349709130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:11.486089945 CET49716443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:11.486183882 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:11.487093925 CET49716443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:11.490081072 CET49716443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:11.490119934 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:11.739309072 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:11.739902020 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:11.739964008 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:11.741662025 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:11.741743088 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:11.745145082 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:11.745260000 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:11.788908958 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:11.788932085 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:11.836873055 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:11.869308949 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:11.869393110 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:11.872925043 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:11.878762007 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:11.878792048 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:12.304867983 CET44349714130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:12.305536032 CET49714443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:12.305552959 CET44349714130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:12.306015015 CET44349714130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:12.306463003 CET49714443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:12.306543112 CET44349714130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:12.306687117 CET49714443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:12.347330093 CET44349714130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:12.756947041 CET44349714130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:12.759246111 CET49714443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:12.759265900 CET44349714130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:12.759350061 CET49714443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:12.760318041 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:12.760364056 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:12.760436058 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:12.760683060 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:12.760699034 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:12.974673033 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:12.974749088 CET49716443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:12.979439020 CET49716443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:12.979460001 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:12.979844093 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:13.019377947 CET49716443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:13.067343950 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:13.161811113 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.162067890 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.162117958 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.163912058 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.164020061 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.169019938 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.169020891 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.169054031 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.169131994 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.223558903 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.223570108 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.272861958 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.624475956 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:13.624551058 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:13.624557018 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.624622107 CET49716443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:13.624651909 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.624731064 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.624763966 CET49716443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:13.624814034 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:13.624857903 CET49716443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:13.624876022 CET4434971623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:13.627088070 CET49723443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.627125978 CET44349723147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.631380081 CET49725443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.631402016 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.631452084 CET49725443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.641340971 CET49725443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:13.641354084 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:13.669909000 CET49726443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:13.669950008 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:13.670095921 CET49726443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:13.670420885 CET49726443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:13.670435905 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:14.027236938 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.027560949 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.027607918 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.029066086 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.029138088 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.029531956 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.029622078 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.029759884 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.029777050 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.073236942 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.487607002 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.487775087 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.488121986 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.488331079 CET49724443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.488339901 CET44349724147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.633936882 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.633963108 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.634171963 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.634449005 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.634463072 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.959003925 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.959316015 CET49725443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.959328890 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.960433006 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.960796118 CET49725443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.960951090 CET49725443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:14.960956097 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:14.960968971 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.008287907 CET49725443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.146155119 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:15.146230936 CET49726443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:15.147727966 CET49726443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:15.147737980 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:15.148060083 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:15.149183035 CET49726443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:15.195328951 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:15.438726902 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.438836098 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.438996077 CET49725443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.439546108 CET49725443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.439563036 CET44349725147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.442712069 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.442725897 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.442831993 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.443109035 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.443121910 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.705949068 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:15.706115007 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:15.706176996 CET49726443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:15.706861019 CET49726443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:15.706882954 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:15.706893921 CET49726443192.168.2.523.218.208.109
                                Nov 20, 2024 15:17:15.706899881 CET4434972623.218.208.109192.168.2.5
                                Nov 20, 2024 15:17:15.958830118 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.959120989 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.959136963 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.962723017 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.962800980 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.963143110 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.963289976 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:15.963294029 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:15.963310957 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.006510019 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:16.006524086 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.055888891 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:16.513901949 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.514138937 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.514305115 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:16.536531925 CET49738443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:16.536546946 CET44349738147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.668719053 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.685522079 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:16.685550928 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.689483881 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.689563036 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:16.690581083 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:16.690762043 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.691334009 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:16.691339970 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:16.732928038 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:17.147844076 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:17.148116112 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:17.148188114 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:17.148595095 CET49740443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:17.148608923 CET44349740147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:17.699719906 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:17.699733973 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:17.700150013 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:17.700707912 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:17.700716972 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:18.354176998 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:18.354214907 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:18.354294062 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:18.355283976 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:18.355294943 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:19.027002096 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:19.069011927 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.102678061 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.102688074 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:19.103647947 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:19.103717089 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.121682882 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.121745110 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:19.122437000 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.122443914 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:19.166162968 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.511943102 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:19.512028933 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:19.512075901 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.512639999 CET49747443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.512651920 CET44349747130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:19.617108107 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:19.617162943 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:19.617237091 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:19.617654085 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:19.617669106 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:19.660306931 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.660398006 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:19.660478115 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.660691023 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:19.660727978 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:20.071894884 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:20.071980000 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:20.073807001 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:20.073816061 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:20.074032068 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:20.121830940 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:20.977024078 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:20.977338076 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:20.977396965 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:20.980942965 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:20.981048107 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:20.981571913 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:20.981573105 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:20.981740952 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:21.022413015 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:21.022438049 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:21.069469929 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:21.401913881 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:21.402061939 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:21.402276039 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:21.437146902 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:21.437391996 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:21.439336061 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:21.439343929 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:21.439802885 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:21.446250916 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:21.446449995 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:21.447280884 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:21.448091984 CET49752443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:21.448133945 CET44349752130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:21.450094938 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:21.452259064 CET49713443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:17:21.452291012 CET44349713142.250.181.68192.168.2.5
                                Nov 20, 2024 15:17:21.495340109 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:21.544966936 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:21.591327906 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:21.929516077 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:21.929563046 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:21.929605961 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:21.929644108 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:21.929658890 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:21.929765940 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.109973907 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:22.109992027 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:22.110001087 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:22.110023975 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:22.110047102 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:22.110054970 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:22.110057116 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:22.110094070 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:22.110241890 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:22.118973017 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.119002104 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.119083881 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.119105101 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.119131088 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.119143963 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.131062984 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:22.131133080 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:22.131134987 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:22.131180048 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:22.164768934 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.164793015 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.164844990 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.164855003 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.164907932 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.295708895 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.295739889 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.295783043 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.295800924 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.295840979 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.331357956 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.331383944 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.331434965 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.331449032 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.331485987 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.331513882 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.352991104 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.353014946 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.353064060 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.353075981 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.353104115 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.353125095 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.370945930 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.370970011 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.371017933 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.371032953 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.371052980 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.371084929 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.490458965 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.490489960 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.490540028 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.490560055 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.490612030 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.506707907 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.506736040 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.506822109 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.506840944 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.506879091 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.522296906 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.522325993 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.522475004 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.522491932 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.522537947 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.535794973 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.535824060 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.535871983 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.535887957 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.535933018 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.551219940 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.551244974 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.551278114 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.551290989 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.551328897 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.551336050 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.565711021 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.565742970 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.565788031 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.565804005 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.565830946 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.565853119 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.572297096 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.572362900 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.572387934 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.572407007 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.572458982 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.572508097 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.572525024 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.572535038 CET49751443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.572540998 CET4434975113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.619411945 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.619461060 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.619540930 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.620501995 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.620563030 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.620620966 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.621876001 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.621891022 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.622009039 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.622029066 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.623523951 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.623533964 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.623635054 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.623749018 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.623758078 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.624604940 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.624617100 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.624680042 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.625751019 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.625807047 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.625869989 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.625960112 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.625972986 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:22.626046896 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:22.626060963 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.344250917 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:24.344250917 CET49749443192.168.2.520.109.210.53
                                Nov 20, 2024 15:17:24.344266891 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:24.344275951 CET4434974920.109.210.53192.168.2.5
                                Nov 20, 2024 15:17:24.344647884 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.345098019 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.345118999 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.346594095 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.346600056 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.416081905 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.416194916 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.416573048 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.416584969 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.416970968 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.417150974 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.417155981 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.417706013 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.417746067 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.418170929 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.418170929 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.418188095 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.418220997 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.418683052 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.418694973 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.476777077 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.477297068 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.477334976 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.477756023 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.477768898 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.786179066 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.786230087 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.786652088 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.786678076 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.786746025 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.786833048 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.786833048 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.786844015 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.787225962 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.787344933 CET4434975913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.788949013 CET49759443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.790010929 CET49762443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.790049076 CET4434976213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.790229082 CET49762443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.790299892 CET49762443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.790309906 CET4434976213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.863270998 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.863452911 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.863584995 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.863584995 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.863648891 CET49757443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.863672972 CET4434975713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.866204977 CET49763443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.866241932 CET4434976313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.866491079 CET49763443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.867027044 CET49763443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.867043972 CET4434976313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.868441105 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.868500948 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.868639946 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.868655920 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.868805885 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.871378899 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.871438980 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.871685028 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.871695995 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.871929884 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:24.871951103 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:24.871959925 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.872036934 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:24.872037888 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.872381926 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:24.872402906 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:24.872570992 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.872570992 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.872579098 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.872983932 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.873059988 CET4434975613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.873480082 CET49756443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.879378080 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.879378080 CET49765443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:24.879390955 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.879409075 CET44349765130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:24.879482031 CET49758443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.879487991 CET4434975813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.879517078 CET49765443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:24.879808903 CET49765443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:24.879825115 CET44349765130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:24.882540941 CET49766443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.882625103 CET4434976613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.882780075 CET49766443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.884341955 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.884347916 CET49766443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.884382010 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.884392023 CET4434976613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.884588957 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.884840012 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.884855032 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.943044901 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.943111897 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.943305016 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.943348885 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.943348885 CET49760443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.943365097 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.943375111 CET4434976013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.947766066 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.947789907 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:24.947928905 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.948021889 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:24.948035002 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.110780001 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.111082077 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.111109972 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.111596107 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.112056017 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.112139940 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.112389088 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.159329891 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.213694096 CET44349765130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.214082003 CET49765443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.214106083 CET44349765130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.215286016 CET44349765130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.215713024 CET49765443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.215861082 CET44349765130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.267642021 CET49765443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.564661026 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.564929008 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.564996958 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.566545010 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.566565037 CET44349764130.35.231.220192.168.2.5
                                Nov 20, 2024 15:17:26.566576004 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.566616058 CET49764443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:17:26.658030033 CET4434976313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.658607006 CET49763443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.658651114 CET4434976313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.660078049 CET49763443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.660084963 CET4434976313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.677341938 CET4434976213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.677849054 CET49762443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.677886009 CET4434976213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.678317070 CET49762443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.678322077 CET4434976213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.710186958 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:26.710217953 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:26.710298061 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:26.710786104 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:26.710799932 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:26.775865078 CET4434976613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.776432991 CET49766443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.776494026 CET4434976613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.777046919 CET49766443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.777064085 CET4434976613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.777270079 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.777556896 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.777584076 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.778043985 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.778050900 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.808682919 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.809365034 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.809389114 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:26.809914112 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:26.809917927 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.106863022 CET4434976313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.107018948 CET4434976313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.107096910 CET49763443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.107362986 CET49763443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.107388973 CET4434976313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.107403040 CET49763443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.107410908 CET4434976313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.110176086 CET49770443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.110209942 CET4434977013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.110296965 CET49770443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.110502005 CET49770443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.110517979 CET4434977013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.130547047 CET4434976213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.130620003 CET4434976213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.130688906 CET49762443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.130816936 CET49762443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.130836964 CET4434976213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.130851030 CET49762443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.130857944 CET4434976213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.133117914 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.133187056 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.133281946 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.134471893 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.134507895 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.236099005 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.236247063 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.236315966 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.236413002 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.236434937 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.236447096 CET49767443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.236454964 CET4434976713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.239196062 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.239264965 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.239378929 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.239547968 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.239582062 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.266365051 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.266434908 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.266506910 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.266666889 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.266675949 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.266685009 CET49768443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.266689062 CET4434976813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.269239902 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.269277096 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.269381046 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.269568920 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.269582033 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.273571968 CET4434976613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.273632050 CET4434976613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.273699045 CET49766443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.273845911 CET49766443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.273845911 CET49766443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.273885012 CET4434976613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.273910046 CET4434976613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.276006937 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.276026964 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:27.276103020 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.276235104 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:27.276256084 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:28.010911942 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:28.011261940 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:28.011285067 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:28.015459061 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:28.015552044 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:28.015969992 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:28.016051054 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:28.016215086 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:28.016221046 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:28.070527077 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:28.537625074 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:28.537724018 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:28.537801981 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:28.598088980 CET49769443192.168.2.5147.154.0.190
                                Nov 20, 2024 15:17:28.598117113 CET44349769147.154.0.190192.168.2.5
                                Nov 20, 2024 15:17:28.679826021 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:28.680397034 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:28.680437088 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:28.680872917 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:28.680879116 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:28.987519979 CET4434977013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:28.988454103 CET49770443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:28.988477945 CET4434977013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:28.988922119 CET49770443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:28.988925934 CET4434977013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:28.995832920 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:28.996253967 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:28.996316910 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:28.996715069 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:28.996728897 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.051909924 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.052619934 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.052655935 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.053390026 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.053395987 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.062412977 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.069323063 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.069370985 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.070662975 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.070674896 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.114681005 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.114784956 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.114844084 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.115019083 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.115046024 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.115061045 CET49771443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.115067959 CET4434977113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.119509935 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.119553089 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.119626999 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.119805098 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.119815111 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.435381889 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.435550928 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.435667038 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.435765028 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.435765028 CET49772443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.435830116 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.435859919 CET4434977213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.439014912 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.439060926 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.439143896 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.439331055 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.439342022 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.442854881 CET4434977013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.443001032 CET4434977013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.443065882 CET49770443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.443161011 CET49770443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.443172932 CET4434977013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.443190098 CET49770443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.443195105 CET4434977013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.446137905 CET49778443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.446222067 CET4434977813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.446315050 CET49778443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.446475029 CET49778443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.446510077 CET4434977813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.505970001 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.506055117 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.506135941 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.506563902 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.506584883 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.506594896 CET49773443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.506601095 CET4434977313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.509438992 CET49779443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.509465933 CET4434977913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.509540081 CET49779443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.509682894 CET49779443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.509696960 CET4434977913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.516839027 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.516908884 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.516968012 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.517071962 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.517103910 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.517131090 CET49774443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.517148972 CET4434977413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.519308090 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.519330978 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:29.519395113 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.519545078 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:29.519557953 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:30.909046888 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:30.909523964 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:30.909580946 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:30.910018921 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:30.910032034 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.196618080 CET4434977813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.197443008 CET49778443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.197504044 CET4434977813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.198141098 CET49778443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.198153019 CET4434977813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.227684975 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.228215933 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.228249073 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.228666067 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.228671074 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.354270935 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.354868889 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.354899883 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.355551004 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.355555058 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.356901884 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.357064962 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.357132912 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.357153893 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.357153893 CET49775443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.357168913 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.357182026 CET4434977513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.360302925 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.360403061 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.360502958 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.360754967 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.360795021 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.375505924 CET4434977913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.376071930 CET49779443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.376106024 CET4434977913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.376756907 CET49779443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.376763105 CET4434977913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.635431051 CET4434977813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.635600090 CET4434977813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.635687113 CET49778443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.635812044 CET49778443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.635854959 CET4434977813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.635888100 CET49778443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.635902882 CET4434977813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.639355898 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.639400005 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.639472961 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.639710903 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.639727116 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.680167913 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.680254936 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.680311918 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.680845022 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.680865049 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.680876970 CET49777443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.680882931 CET4434977713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.685945034 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.686005116 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.686077118 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.686230898 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.686244011 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.801346064 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.801430941 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.801501989 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.811728001 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.811747074 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.811759949 CET49780443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.811765909 CET4434978013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.816586018 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.816621065 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.816700935 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.817260027 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.817272902 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.828680038 CET4434977913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.828843117 CET4434977913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.828905106 CET49779443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.829008102 CET49779443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.829026937 CET4434977913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.829036951 CET49779443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.829044104 CET4434977913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.831811905 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.831851006 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:31.831939936 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.832046986 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:31.832062006 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.236154079 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.288214922 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.367826939 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.368792057 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.368819952 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.369394064 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.369410038 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.371123075 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.371143103 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.371516943 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.371520996 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.476340055 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.476939917 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.476972103 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.477430105 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.477442980 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.609688997 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.610348940 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.610375881 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.610945940 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.610950947 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.686369896 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.686940908 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.686997890 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.687396049 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.687424898 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.704410076 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.704495907 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.704560995 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.704833031 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.704833031 CET49781443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.704874039 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.704900026 CET4434978113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.707675934 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.707717896 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.707815886 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.707964897 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.707973957 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.805305004 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.805495024 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.805560112 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.809556007 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.809578896 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.809591055 CET49785443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.809596062 CET4434978513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.815726995 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.815819979 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.815918922 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.816205978 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.816241026 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.950261116 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.950417995 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.950495005 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.950634956 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.950663090 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.950679064 CET49786443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.950685978 CET4434978613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.954555988 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.954591036 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:33.954657078 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.954850912 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:33.954869032 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:34.054733992 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:34.054801941 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:34.054846048 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:34.055048943 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:34.055068016 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:34.055079937 CET49788443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:34.055087090 CET4434978813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:34.058024883 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:34.058064938 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:34.058126926 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:34.058289051 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:34.058300018 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.532895088 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.543121099 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.543147087 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.547034025 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.547039986 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.737613916 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.750511885 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.752866983 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.752866983 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.752913952 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.752945900 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.753541946 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.753541946 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.753571987 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.753583908 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.814466953 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.869689941 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.878664970 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.878664970 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.878674984 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.878695011 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.970228910 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.970386982 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.970454931 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.970587015 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.970609903 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.970623970 CET49789443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.970632076 CET4434978913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.973573923 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.973597050 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.973673105 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.973850965 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.973864079 CET4434979913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.977919102 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.978104115 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.978158951 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.978193045 CET49790443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.978204966 CET4434979013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.981039047 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.981086969 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:35.981170893 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.981367111 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:35.981388092 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.183624983 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.183706999 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.183758020 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.183975935 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.183998108 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.184010983 CET49792443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.184017897 CET4434979213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.186945915 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.186970949 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.187036991 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.187241077 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.187252998 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.202867031 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.203006983 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.203058004 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.203111887 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.203130007 CET49791443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.203130007 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.203135967 CET4434979113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.205415964 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.205503941 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.205595970 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.205765963 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.205785036 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.253379107 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.253463030 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.253514051 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.253757000 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.253768921 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.253802061 CET49793443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.253806114 CET4434979313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.256501913 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.256513119 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:36.256593943 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.257080078 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:36.257091045 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:37.773384094 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:37.774821043 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:37.774867058 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:37.775466919 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:37.775475025 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:37.975673914 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:37.976948023 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:37.976948023 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:37.976999044 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:37.977020979 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.042599916 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.042756081 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.043827057 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.043828011 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.043867111 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.043885946 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.044383049 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.044383049 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.044395924 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.044406891 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.218904972 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.219099998 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.223239899 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.223239899 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.227595091 CET49800443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.227617025 CET4434980013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.326975107 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.327028036 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.331621885 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.331623077 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.331667900 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.409279108 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.409435987 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.411474943 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.486872911 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.486872911 CET49802443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.486910105 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.486927032 CET4434980213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.489927053 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.489965916 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.490570068 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.490570068 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.490608931 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.495965004 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.496057987 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.499553919 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.499553919 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.501406908 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.501456976 CET49803443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.501482010 CET4434980313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.501492023 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.502990961 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.503062010 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.503062010 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.503068924 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.503112078 CET49801443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.503118992 CET4434980113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.503350019 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.503350019 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.503427029 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.506879091 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.506907940 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:38.511333942 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.511333942 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:38.511370897 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.218554974 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.219304085 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.219368935 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.219718933 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.219734907 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.228189945 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.228560925 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.228579044 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.228960991 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.228965998 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.281543016 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.282001019 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.282027960 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.282392025 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.282398939 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.317994118 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.321316957 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.321329117 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.321856022 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.321860075 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.683269024 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.683353901 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.683422089 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.683604002 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.683604002 CET49813443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.683655977 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.683698893 CET4434981313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.684097052 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.684251070 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.684427023 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.684873104 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.684921980 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.684956074 CET49811443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.684971094 CET4434981113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.688203096 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.688232899 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.688287973 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.688786983 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.688860893 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.689722061 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.692280054 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.692291975 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.692420006 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.692454100 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.730216026 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.730365992 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.730427980 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.764353037 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.764415026 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.764471054 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.778646946 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.778671026 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.778688908 CET49812443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.778696060 CET4434981213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.832181931 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.832206011 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.832220078 CET49814443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.832226992 CET4434981413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.836565018 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.836606979 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.836667061 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.837291956 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.837323904 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.837393045 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.838143110 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.838156939 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:40.838246107 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:40.838258982 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.421999931 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.422632933 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.422650099 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.423151016 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.423158884 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.495805979 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.496370077 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.496390104 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.496841908 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.496849060 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.594705105 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.595233917 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.595253944 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.595686913 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.595693111 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.626390934 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.626804113 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.626832962 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.627188921 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.627193928 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.861764908 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.861943960 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.862019062 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.862266064 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.862266064 CET49822443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.862293005 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.862303972 CET4434982213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.864995956 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.865082026 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.865170956 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.865344048 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.865371943 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.939713955 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.939892054 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.939960957 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.940203905 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.940203905 CET49821443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.940226078 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.940237045 CET4434982113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.943093061 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.943131924 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:42.943214893 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.943381071 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:42.943392992 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.033221006 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.033368111 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.033437967 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.036366940 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.036367893 CET49823443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.036392927 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.036406994 CET4434982313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.049381971 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.049474955 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.049556017 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.049689054 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.049711943 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.072228909 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.072288036 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.072341919 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.082695007 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.082717896 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.082731009 CET49824443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.082737923 CET4434982413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.097872019 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.097908974 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:43.097975969 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.098371029 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:43.098386049 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.731745005 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.732420921 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:44.732454062 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.732897043 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:44.732912064 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.768867016 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.769601107 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:44.769623041 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.770215034 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:44.770222902 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.859529018 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.860057116 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:44.860101938 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.860641003 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:44.860656023 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.909182072 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.909693003 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:44.909729004 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:44.910273075 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:44.910284042 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.187844992 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.188030005 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.188108921 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.188194990 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.188241005 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.188271046 CET49827443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.188287020 CET4434982713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.191382885 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.191477060 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.191593885 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.191754103 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.191778898 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.224168062 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.224323988 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.224421978 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.224822998 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.224839926 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.224850893 CET49828443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.224854946 CET4434982813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.227824926 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.227869987 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.227940083 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.228080988 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.228095055 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.308502913 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.308655977 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.308739901 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.310357094 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.310401917 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.310430050 CET49829443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.310446024 CET4434982913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.322417021 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.322460890 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.322532892 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.322814941 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.322844028 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.358620882 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.358781099 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.358932018 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.359217882 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.359235048 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.359246016 CET49830443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.359251022 CET4434983013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.363821983 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.363861084 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:45.363926888 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.364402056 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:45.364413977 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:46.952209949 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:46.952814102 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:46.952840090 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:46.953423023 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:46.953430891 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.055453062 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.056123972 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.056185961 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.056610107 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.056624889 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.158406973 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.158950090 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.158991098 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.159660101 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.159666061 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.185095072 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.185555935 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.185626984 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.186113119 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.186132908 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.386133909 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.386301994 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.386398077 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.386514902 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.386514902 CET49833443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.386533976 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.386543989 CET4434983313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.389755011 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.389857054 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.389940977 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.390099049 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.390120029 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.517683983 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.517854929 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.518011093 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.518058062 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.518058062 CET49832443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.518080950 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.518095016 CET4434983213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.520958900 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.521004915 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.521075964 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.521207094 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.521228075 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.600605011 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.600768089 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.600842953 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.601113081 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.601126909 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.601169109 CET49835443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.601176977 CET4434983513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.604243994 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.604341030 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.604427099 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.604573011 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.604623079 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.628778934 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.628914118 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.628988981 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.629030943 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.629031897 CET49834443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.629051924 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.629067898 CET4434983413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.631745100 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.631771088 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:47.631834984 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.631978989 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:47.631994009 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.128802061 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.129508018 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.129535913 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.130153894 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.130162001 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.247814894 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.248441935 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.248497009 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.249033928 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.249047995 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.337502956 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.338255882 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.338315964 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.339441061 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.339454889 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.415009975 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.415632963 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.415657997 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.416409969 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.416415930 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.590126038 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.590286016 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.590365887 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.590533972 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.590555906 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.590569973 CET49837443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.590576887 CET4434983713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.593951941 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.593986034 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.594068050 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.594234943 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.594239950 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.710752964 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.710918903 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.711005926 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.711282969 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.711347103 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.711395025 CET49836443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.711412907 CET4434983613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.717717886 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.717827082 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.717907906 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.718427896 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.718446970 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.785660982 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.785868883 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.785942078 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.786073923 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.786113977 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.786143064 CET49838443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.786158085 CET4434983813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.790360928 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.790410042 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.790499926 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.790678024 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.790687084 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.861454964 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.861520052 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.861577988 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.861804962 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.861826897 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.861840963 CET49839443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.861850023 CET4434983913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.865370035 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.865392923 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:49.865473986 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.865698099 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:49.865712881 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.458472013 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.459199905 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:51.459223986 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.459712029 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:51.459717989 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.462524891 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.463062048 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:51.463135958 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.463660955 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:51.463674068 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.589337111 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.589950085 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:51.589962006 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.590656996 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:51.590661049 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.658809900 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.659462929 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:51.659527063 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:51.660084009 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:51.660096884 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.081557989 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.081716061 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.081880093 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.082027912 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.082071066 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.082123995 CET49841443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.082140923 CET4434984113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.089164972 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.089243889 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.089365005 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.089601994 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.089631081 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.123465061 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.123569965 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.123646975 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.123779058 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.123836040 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.123888969 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.123970032 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.123972893 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.123986006 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.124006033 CET49840443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.124015093 CET4434984013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.124023914 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.124027967 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.124033928 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.124037027 CET49842443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.124047041 CET4434984213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.124089956 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.124671936 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.124691963 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.124716043 CET49843443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.124727011 CET4434984313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.127785921 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.127867937 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.127971888 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.128124952 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.128144979 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.128434896 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.128504992 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.128618002 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.128658056 CET49847443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.128679991 CET4434984713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.128736019 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.128745079 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:52.128746033 CET49847443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.128997087 CET49847443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:52.129007101 CET4434984713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.858171940 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.858697891 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:53.858772993 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.859117031 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:53.859132051 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.912224054 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.912682056 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:53.912708044 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.913099051 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:53.913105965 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.932399988 CET4434984713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.932914019 CET49847443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:53.932961941 CET4434984713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.933286905 CET49847443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:53.933295965 CET4434984713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.946496964 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.946877003 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:53.946897984 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:53.947232962 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:53.947238922 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.329359055 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.329441071 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.329551935 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.329765081 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.329807997 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.329835892 CET49845443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.329850912 CET4434984513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.332779884 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.332865000 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.332978964 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.333153009 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.333178043 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.376957893 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.377038002 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.377089024 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.377203941 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.377227068 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.377242088 CET49846443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.377250910 CET4434984613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.379551888 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.379595041 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.379714966 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.379842997 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.379858017 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.383933067 CET4434984713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.384008884 CET4434984713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.384068012 CET49847443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.384145021 CET49847443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.384145021 CET49847443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.384164095 CET4434984713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.384183884 CET4434984713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.386018038 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.386044979 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.386121035 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.386253119 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.386274099 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.404941082 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.405019999 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.405081034 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.405167103 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.405184031 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.405199051 CET49844443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.405208111 CET4434984413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.407111883 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.407126904 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:54.407195091 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.407325983 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:54.407335043 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.102196932 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.102755070 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.102791071 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.103210926 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.103220940 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.148302078 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.148824930 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.148884058 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.149241924 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.149254084 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.175328970 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.175757885 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.175792933 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.176107883 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.176117897 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.203423023 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.203696012 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.203727961 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.204000950 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.204006910 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.428939104 CET49799443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.432051897 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.432142019 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.432224989 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.432384968 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.432409048 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.550283909 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.550451040 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.550535917 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.550620079 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.550620079 CET49849443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.550646067 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.550657988 CET4434984913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.553317070 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.553354979 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.553445101 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.553616047 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.553632975 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.609483957 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.609658003 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.609726906 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.609781027 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.609801054 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.609813929 CET49848443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.609822035 CET4434984813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.611998081 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.612049103 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.612119913 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.612257004 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.612274885 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.633915901 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.634011984 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.634090900 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.634282112 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.634290934 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.634303093 CET49850443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.634308100 CET4434985013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.636996031 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.637012005 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.637115002 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.637305021 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.637317896 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.654016972 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.654181004 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.654238939 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.654282093 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.654289007 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.654298067 CET49851443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.654301882 CET4434985113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.656335115 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.656346083 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:56.656413078 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.656549931 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:56.656560898 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.161740065 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.162017107 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.166888952 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.166903973 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.167859077 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.168704033 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.215329885 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.351861954 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.351968050 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.352986097 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.353018999 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.353365898 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.354264975 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.383245945 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.383363962 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.384916067 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.384926081 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.385632992 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.386384010 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.399337053 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.425059080 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.425343037 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.426736116 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.426743031 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.427072048 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.427331924 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.427800894 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.471357107 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.515651941 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.515752077 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.517350912 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.517358065 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.517837048 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.518667936 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.559357882 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.597661018 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.597852945 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.598032951 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.598115921 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.598115921 CET49852443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.598165035 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.598197937 CET4434985213.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.600963116 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.601012945 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.601114988 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.601360083 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.601391077 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.787638903 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.787806034 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.787965059 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.788309097 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.788309097 CET49854443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.788357973 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.788387060 CET4434985413.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.791687965 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.791776896 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.791892052 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.792093992 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.792128086 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.837738037 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.837922096 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.838212967 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.838310003 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.838330984 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.838361979 CET49853443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.838373899 CET4434985313.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.841242075 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.841305971 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.841387987 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.841558933 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.841581106 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.904772043 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.904881001 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.905067921 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.905100107 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.905112028 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.905139923 CET49855443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.905150890 CET4434985513.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.907816887 CET49860443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.907845020 CET4434986013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.907921076 CET49860443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.908116102 CET49860443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.908129930 CET4434986013.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.965878963 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.966028929 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.966140032 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.966188908 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.966188908 CET49856443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.966207027 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.966227055 CET4434985613.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.968442917 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.968476057 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:17:58.968560934 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.968740940 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 15:17:58.968755960 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.165801048 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.206602097 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.211081982 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.211107016 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.211554050 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.211566925 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.641829014 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.642010927 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.642112970 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.642236948 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.642292976 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.642338037 CET49857443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.642354965 CET4434985713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.645267963 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.645298004 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.645384073 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.645560980 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.645577908 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.674438953 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.674949884 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.674990892 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.675374985 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.675388098 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.714715004 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:00.714787006 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:00.714884996 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:00.715287924 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:00.715336084 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:00.734172106 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.734605074 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.734637976 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.735018969 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.735033035 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.888971090 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.889483929 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.889497042 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.889930964 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.889935970 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.900031090 CET4434986013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.900437117 CET49860443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.900458097 CET4434986013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:00.900835991 CET49860443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:00.900842905 CET4434986013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.148386955 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.148541927 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.148610115 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.148847103 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.148864985 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.148878098 CET49858443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.148885012 CET4434985813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.151719093 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.151745081 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.151813030 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.151993990 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.152009964 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.209146976 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.209358931 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.209443092 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.209506035 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.209537029 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.209575891 CET49859443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.209592104 CET4434985913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.212212086 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.212241888 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.212323904 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.212474108 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.212477922 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.342330933 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.342384100 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.342511892 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.342519045 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.342581034 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.342787027 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.342806101 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.342843056 CET49861443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.342849016 CET4434986113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.345828056 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.345868111 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.345959902 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.346129894 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.346144915 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.356172085 CET4434986013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.356245995 CET4434986013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.356312990 CET49860443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.356408119 CET49860443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.356422901 CET4434986013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.356456995 CET49860443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.356463909 CET4434986013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.358534098 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.358561993 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:01.358634949 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.358753920 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:01.358762026 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.386033058 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:02.386112928 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:02.388655901 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:02.388664007 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:02.389008999 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:02.402894020 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:02.447326899 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:02.495789051 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.517424107 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.517443895 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.518475056 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.518481970 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.940237999 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.940459013 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.940521955 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.940562963 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.940579891 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.940588951 CET49862443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.940598011 CET4434986213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.943376064 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.943480015 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.943572044 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.943753958 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.943790913 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.962335110 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.962763071 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.962826967 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:02.963798046 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:02.963810921 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.022006989 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.022413969 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.022429943 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.022815943 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.022819996 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.052619934 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:03.052684069 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:03.052769899 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:03.052814960 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:03.052841902 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:03.052882910 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:03.052927971 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:03.087146044 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:03.087189913 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:03.087250948 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:03.087270021 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:03.087285042 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:03.087382078 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:03.087389946 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:03.087400913 CET49863443192.168.2.520.109.210.53
                                Nov 20, 2024 15:18:03.087542057 CET4434986320.109.210.53192.168.2.5
                                Nov 20, 2024 15:18:03.150058031 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.155889988 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.155950069 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.156200886 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.156214952 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.222131014 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.222659111 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.222666025 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.223086119 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.223089933 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.410643101 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.410830021 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.410897970 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.414385080 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.414448023 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.414484024 CET49864443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.414499044 CET4434986413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.418545008 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.418593884 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.418728113 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.418868065 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.418884039 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.473562956 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.473639965 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.473718882 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.473730087 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.473896980 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.473896980 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.473910093 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.474276066 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.474358082 CET4434986513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.474421978 CET49865443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.476294041 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.476360083 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.476448059 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.476566076 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.476598978 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.636195898 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.636219025 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.636281013 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.636365891 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.636449099 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.636704922 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.636749029 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.636778116 CET49866443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.636794090 CET4434986613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.640000105 CET49871443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.640034914 CET4434987113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.640212059 CET49871443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.640342951 CET49871443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.640358925 CET4434987113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.692615986 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.692631006 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.692735910 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.692744017 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.693022013 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.693027973 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.693136930 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.693234921 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.693268061 CET4434986713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.693337917 CET49867443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.696280003 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.696305990 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:03.696422100 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.696728945 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:03.696738005 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:04.775950909 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:04.776597023 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:04.776649952 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:04.777322054 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:04.777335882 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.203528881 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.204169989 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.204205036 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.204760075 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.204768896 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.218751907 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.222374916 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.222491980 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.274518967 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.274518967 CET49868443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.274544954 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.274558067 CET4434986813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.300342083 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.300395012 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.300499916 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.300733089 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.300745010 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.326833010 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.329792023 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.329838991 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.330367088 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.330378056 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.444453001 CET4434987113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.482628107 CET49871443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.482640982 CET4434987113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.488078117 CET49871443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.488082886 CET4434987113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.593678951 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.647475004 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.647634029 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.650397062 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.650468111 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.684103966 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.684115887 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.690319061 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.690330029 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.690706968 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.690733910 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.690747023 CET49869443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.690753937 CET4434986913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.699106932 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.699134111 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.699275970 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.699606895 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.699621916 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.798451900 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.801640034 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.801728010 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.801876068 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.801876068 CET49870443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.801919937 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.801949024 CET4434987013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.805682898 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.805716038 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.805783987 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.806035995 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.806051970 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.929652929 CET4434987113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.932897091 CET4434987113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.932972908 CET49871443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.933195114 CET49871443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.933212996 CET4434987113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.933226109 CET49871443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.933233023 CET4434987113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.946422100 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.946518898 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:05.946605921 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.946808100 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:05.946841955 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:06.047427893 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:06.050642967 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:06.050852060 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:06.050852060 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:06.050853014 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:06.054061890 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:06.054102898 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:06.054179907 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:06.054389954 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:06.054405928 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:06.350960970 CET49872443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:06.350981951 CET4434987213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.370332003 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.370949030 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.370973110 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.371562004 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.371568918 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.682043076 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.682629108 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.682653904 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.683244944 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.683250904 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.829432964 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.831290007 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.831387043 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.831449032 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.831449032 CET49873443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.831478119 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.831501007 CET4434987313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.834810019 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.834871054 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.835104942 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.835333109 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.835369110 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.842746019 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.843164921 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.843187094 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.843765974 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.843771935 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.898133039 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.901557922 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.901608944 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.901916981 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.901932001 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.954557896 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.955379963 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.955399036 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:07.956067085 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:07.956073046 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.128580093 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.132602930 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.132692099 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.132766008 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.132781982 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.132807970 CET49874443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.132816076 CET4434987413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.136077881 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.136168957 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.136274099 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.136441946 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.136461973 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.293994904 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.294084072 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.294145107 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.294310093 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.294329882 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.294342041 CET49876443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.294348955 CET4434987613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.297305107 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.297348022 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.297425032 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.297568083 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.297585964 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.343687057 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.346798897 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.346899986 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.346977949 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.346977949 CET49877443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.347014904 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.347038984 CET4434987713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.349711895 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.349765062 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.349858046 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.350076914 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.350095987 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.404546022 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.407134056 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.407202959 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.407233953 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.407258034 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.407269955 CET49878443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.407277107 CET4434987813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.409467936 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.409486055 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:08.409579039 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.409710884 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:08.409724951 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:09.745723963 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:09.746366024 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:09.746428967 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:09.747277021 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:09.747294903 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:09.884004116 CET49884443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:18:09.884089947 CET44349884142.250.181.68192.168.2.5
                                Nov 20, 2024 15:18:09.884179115 CET49884443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:18:09.884427071 CET49884443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:18:09.884460926 CET44349884142.250.181.68192.168.2.5
                                Nov 20, 2024 15:18:09.991491079 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.036046982 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.060576916 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.060619116 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.061003923 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.061017036 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.173933029 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.177424908 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.177458048 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.180608034 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.180615902 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.185367107 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.186861038 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.186924934 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.192207098 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.192224979 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.221975088 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.224168062 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.224250078 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.224320889 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.224355936 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.224411011 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.227089882 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.227089882 CET49879443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.227128983 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.227153063 CET4434987913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.228277922 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.228661060 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.228683949 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.229007959 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.229013920 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.230695963 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.230743885 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.230804920 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.230925083 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.230941057 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.463877916 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.463936090 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.464000940 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.464162111 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.464162111 CET49880443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.464217901 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.464303017 CET4434988013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.467164993 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.467256069 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.467387915 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.467494011 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.467515945 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.619262934 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.619308949 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.619362116 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.619395971 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.619424105 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.619481087 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.619602919 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.619622946 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.619637966 CET49881443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.619645119 CET4434988113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.622575045 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.622621059 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.622680902 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.622824907 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.622836113 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.632210970 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.632419109 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.632488966 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.632539988 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.632539988 CET49882443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.632560968 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.632577896 CET4434988213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.634499073 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.634542942 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.634599924 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.634697914 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.634711027 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.661993980 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.665349960 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.665419102 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.665493965 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.665514946 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.665532112 CET49883443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.665539980 CET4434988313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.667970896 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.668055058 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:10.668122053 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.668416977 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:10.668461084 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:11.230642080 CET49765443192.168.2.5130.35.231.220
                                Nov 20, 2024 15:18:11.230664015 CET44349765130.35.231.220192.168.2.5
                                Nov 20, 2024 15:18:11.627022982 CET44349884142.250.181.68192.168.2.5
                                Nov 20, 2024 15:18:11.627415895 CET49884443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:18:11.627484083 CET44349884142.250.181.68192.168.2.5
                                Nov 20, 2024 15:18:11.627957106 CET44349884142.250.181.68192.168.2.5
                                Nov 20, 2024 15:18:11.628287077 CET49884443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:18:11.628381014 CET44349884142.250.181.68192.168.2.5
                                Nov 20, 2024 15:18:11.668195963 CET49884443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:18:12.086359024 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.086863041 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.086901903 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.087280989 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.087286949 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.260950089 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.261377096 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.261440992 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.261754036 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.261766911 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.263067961 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.263427019 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.263453007 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.263819933 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.263827085 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.469232082 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.522773027 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.542386055 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.542710066 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.542773008 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.559264898 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.600903034 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.649029016 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.649045944 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.655621052 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.655630112 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.662611961 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.662631989 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.662667036 CET49885443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.662674904 CET4434988513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.676306963 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.676332951 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.679694891 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.679701090 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.706623077 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.707041025 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.707086086 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.707216978 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.707216978 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.708046913 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.708046913 CET49886443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.708081961 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.708107948 CET4434988613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.709187031 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.709465981 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.709522009 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.711878061 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.711894035 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.711908102 CET49888443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.711915016 CET4434988813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.859181881 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.859220028 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.859272003 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.860459089 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.860476971 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.861808062 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.861897945 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.861978054 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.862364054 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.862399101 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.862708092 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.862747908 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:12.862799883 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.862979889 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:12.863007069 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.070967913 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.074176073 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.074353933 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.074353933 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.074353933 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.077060938 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.077109098 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.077179909 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.077317953 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.077330112 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.129977942 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.130078077 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.130245924 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.130309105 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.130333900 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.130352020 CET49889443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.130359888 CET4434988913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.133352041 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.133405924 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.133480072 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.133625984 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.133640051 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:13.382222891 CET49887443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:13.382246971 CET4434988713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.586146116 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.586689949 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.586710930 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.587136984 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.587141991 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.711056948 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.711632013 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.711658001 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.712102890 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.712107897 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.727360010 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.727745056 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.727770090 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.728135109 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.728141069 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.795547009 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.796041012 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.796091080 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.796442032 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.796456099 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.881148100 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.881622076 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.881647110 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:14.882061958 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:14.882070065 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.022032022 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.022159100 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.022207022 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.022222996 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.022237062 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.022286892 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.022393942 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.022403955 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.022414923 CET49890443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.022420883 CET4434989013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.025171995 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.025218010 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.025298119 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.025482893 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.025499105 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.154407978 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.157509089 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.157588005 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.157633066 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.157655954 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.157672882 CET49891443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.157680035 CET4434989113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.160212994 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.160267115 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.160331964 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.160458088 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.160479069 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.233633995 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.236681938 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.236754894 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.236795902 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.236795902 CET49893443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.236813068 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.236824036 CET4434989313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.239682913 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.239783049 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.239866972 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.240004063 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.240041018 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.332243919 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.332334042 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.332425117 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.332664013 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.332684040 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.332731962 CET49894443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.332765102 CET4434989413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.335917950 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.335961103 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.336046934 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.336185932 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.336200953 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.348051071 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.355842113 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.355920076 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.355937004 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.355963945 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.356034040 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.356084108 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.356096029 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.356106043 CET49892443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.356111050 CET4434989213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.358598948 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.358625889 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:15.358695030 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.358815908 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:15.358831882 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.067606926 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.068156004 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.068191051 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.068582058 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.068588972 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.180161953 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.204687119 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.204751015 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.205132961 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.205148935 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.224474907 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.224998951 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.225059986 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.230271101 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.230283976 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.399513006 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.400019884 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.400054932 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.400473118 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.400480986 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.401217937 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.401576042 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.401654005 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.401961088 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.401974916 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.542028904 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.545100927 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.545166969 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.545213938 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.545213938 CET49895443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.545241117 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.545255899 CET4434989513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.548458099 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.548516035 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.548583031 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.548721075 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.548734903 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.615221024 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.615294933 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.615364075 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.615402937 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.615442038 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.615498066 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.615688086 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.615725994 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.615751982 CET49896443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.615767002 CET4434989613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.620290995 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.620347023 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.620425940 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.620584011 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.620592117 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.661097050 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.664155960 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.664231062 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.664303064 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.664335012 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.664350033 CET49897443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.664356947 CET4434989713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.674144983 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.674216986 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.674295902 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.674568892 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.674613953 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.846898079 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.848043919 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.849025965 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.849211931 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.849236012 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.849236965 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.849236965 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.849258900 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.849371910 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.849392891 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.849406958 CET49898443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.849414110 CET4434989813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.852025986 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.852086067 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.852102041 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.852165937 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.852166891 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.852238894 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.852334023 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.852355003 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:17.852358103 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:17.852395058 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:18.163120985 CET49899443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:18.163162947 CET4434989913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.267929077 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.268695116 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.268726110 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.269185066 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.269191027 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.430254936 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.430869102 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.430906057 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.431339979 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.431344986 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.469988108 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.470604897 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.470640898 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.470907927 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.470916033 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.592816114 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.593347073 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.593384981 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.593812943 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.593821049 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.701596022 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.705096960 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.705153942 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.705193996 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.705262899 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.705264091 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.705311060 CET49900443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.705352068 CET4434990013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.705492973 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.705890894 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.705914974 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.706420898 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.706434965 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.708103895 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.708198071 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.708276987 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.708388090 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.708425045 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.872325897 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.875498056 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.875617981 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.876895905 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.876895905 CET49901443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.876916885 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.876925945 CET4434990113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.878351927 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.878412962 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.878504992 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.878665924 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.878679037 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.942204952 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.945116043 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.945209026 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.945267916 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.945285082 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.945313931 CET49902443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.945318937 CET4434990213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.948215961 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.948267937 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:19.948360920 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.948523045 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:19.948534012 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.053661108 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.053693056 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.053750038 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.053853035 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.056901932 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.061820984 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.061866045 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.061882019 CET49904443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.061891079 CET4434990413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.064487934 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.064527988 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.064594030 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.064722061 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.064738035 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.159415960 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.162391901 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.162482977 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.162518978 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.162538052 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.162547112 CET49903443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.162552118 CET4434990313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.165194988 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.165288925 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:20.165378094 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.165524006 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:20.165545940 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.310085058 CET44349884142.250.181.68192.168.2.5
                                Nov 20, 2024 15:18:21.310240984 CET44349884142.250.181.68192.168.2.5
                                Nov 20, 2024 15:18:21.310340881 CET49884443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:18:21.471903086 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.472625971 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.472677946 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.473069906 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.473083973 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.723210096 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.723953962 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.724020958 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.724630117 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.724643946 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.915143013 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.919122934 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.919208050 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.919289112 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.919289112 CET49905443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.919358969 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.919390917 CET4434990513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.921717882 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.922110081 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.922136068 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.922625065 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.922631979 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.922971964 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.922998905 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.923073053 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.923283100 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.923295021 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.935411930 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.935817957 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.935888052 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:21.936521053 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:21.936534882 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.029956102 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.030433893 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.030514002 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.030844927 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.030858040 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.167654037 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.171263933 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.171355009 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.171451092 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.171451092 CET49906443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.171503067 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.171530008 CET4434990613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.174650908 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.174731970 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.174849033 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.175107002 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.175138950 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.374232054 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.377461910 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.377530098 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.377613068 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.377697945 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.377697945 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.378599882 CET49908443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.378619909 CET4434990813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.380901098 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.380963087 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.381064892 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.381270885 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.381289005 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.391958952 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.395000935 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.395085096 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.395167112 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.395167112 CET49907443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.395211935 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.395239115 CET4434990713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.398015022 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.398052931 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.398138046 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.398334026 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.398348093 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.484783888 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.487917900 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.488009930 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.488090038 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.488112926 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.488123894 CET49909443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.488127947 CET4434990913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.491187096 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.491278887 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:22.491375923 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.491545916 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:22.491580963 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:23.133879900 CET49884443192.168.2.5142.250.181.68
                                Nov 20, 2024 15:18:23.133917093 CET44349884142.250.181.68192.168.2.5
                                Nov 20, 2024 15:18:23.748379946 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:23.749140978 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:23.749169111 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:23.749819994 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:23.749828100 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:23.879112959 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:23.879777908 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:23.879800081 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:23.880415916 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:23.880420923 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.199651957 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.202811003 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.202862024 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.202956915 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.203018904 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.203018904 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.204411030 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.204452991 CET49910443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.204469919 CET4434991013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.204930067 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.204998016 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.205499887 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.205507040 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.206902027 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.206933975 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.207161903 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.207333088 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.207343102 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.263950109 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.264569998 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.264610052 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.264974117 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.264982939 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.335684061 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.338908911 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.338994980 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.339108944 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.339109898 CET49911443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.339154959 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.339200020 CET4434991113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.341742992 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.341835976 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.341918945 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.342031002 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.342053890 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.428934097 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.429553986 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.429617882 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.430013895 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.430027008 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.684745073 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.687520027 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.687737942 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.687810898 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.687844038 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.687870026 CET49913443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.687885046 CET4434991313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.691683054 CET49917443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.691731930 CET4434991713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.691817045 CET49917443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.691978931 CET49917443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.691992044 CET4434991713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.771852970 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.771931887 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.772002935 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.772066116 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.772104025 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.772146940 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.772195101 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.772223949 CET49912443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.772241116 CET4434991213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.775352955 CET49918443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.775440931 CET4434991813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.775535107 CET49918443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.775693893 CET49918443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.775732040 CET4434991813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.885859966 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.885900021 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.885948896 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.885951042 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.885997057 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.886281967 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.886305094 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.886318922 CET49914443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.886327028 CET4434991413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.890667915 CET49919443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.890716076 CET4434991913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:24.890845060 CET49919443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.891064882 CET49919443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:24.891083002 CET4434991913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.020807028 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.021522045 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.021547079 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.021857023 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.021862984 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.134099960 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.134620905 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.134646893 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.135073900 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.135078907 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.464406967 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.467305899 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.467416048 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.467467070 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.467487097 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.467502117 CET49915443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.467509985 CET4434991513.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.470469952 CET49920443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.470561028 CET4434992013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.470655918 CET49920443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.470858097 CET49920443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.470896006 CET4434992013.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.496330023 CET4434991813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.497009039 CET49918443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.497055054 CET4434991813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.497390032 CET49918443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.497407913 CET4434991813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.563045979 CET4434991713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.563544035 CET49917443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.563560963 CET4434991713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.563920975 CET49917443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.563926935 CET4434991713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.586436987 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.586474895 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.586540937 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.586548090 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.586597919 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.586704016 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.586704016 CET49916443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.586740017 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.586764097 CET4434991613.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.589359999 CET49921443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.589438915 CET4434992113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.589687109 CET49921443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.589857101 CET49921443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.589888096 CET4434992113.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.745670080 CET4434991913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.746182919 CET49919443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.746198893 CET4434991913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.746596098 CET49919443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.746602058 CET4434991913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.993801117 CET4434991813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.994782925 CET4434991813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.994894981 CET49918443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.995068073 CET49918443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.995119095 CET4434991813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.995174885 CET49918443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.995191097 CET4434991813.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.998184919 CET49922443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.998289108 CET4434992213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:26.998383999 CET49922443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.998511076 CET49922443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:26.998531103 CET4434992213.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:27.085911989 CET4434991713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:27.086082935 CET4434991713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:27.086314917 CET49917443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.086314917 CET49917443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.086347103 CET49917443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.086364985 CET4434991713.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:27.088964939 CET49923443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.089056969 CET4434992313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:27.089162111 CET49923443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.089323997 CET49923443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.089345932 CET4434992313.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:27.209624052 CET4434991913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:27.209786892 CET4434991913.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:27.210527897 CET49919443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.210527897 CET49919443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.210527897 CET49919443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.213430882 CET49924443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.213469982 CET4434992413.107.246.63192.168.2.5
                                Nov 20, 2024 15:18:27.213723898 CET49924443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.213723898 CET49924443192.168.2.513.107.246.63
                                Nov 20, 2024 15:18:27.213756084 CET4434992413.107.246.63192.168.2.5
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 20, 2024 15:17:06.656477928 CET53651701.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:06.659254074 CET53505701.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:07.688929081 CET5513853192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:07.689189911 CET5387153192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:08.709238052 CET53538711.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:08.709834099 CET53551381.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:09.541357994 CET53608401.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:09.824512959 CET5105053192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:09.824794054 CET5241153192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:09.965043068 CET53524111.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:09.974169970 CET53510501.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:11.001662970 CET5880053192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:11.001789093 CET5151453192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:11.002326965 CET5680753192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:11.002474070 CET5711753192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:11.447110891 CET6002953192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:11.447276115 CET5913653192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:11.734925985 CET53591361.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:11.810286045 CET53600291.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:14.312917948 CET5770153192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:14.313060999 CET5173553192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:14.388103962 CET6515853192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:14.388269901 CET6496353192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:14.495244980 CET6331653192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:14.495546103 CET6283353192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:14.633019924 CET53633161.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:14.633043051 CET53628331.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:19.518393040 CET5416653192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:19.518641949 CET5394453192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:19.657201052 CET53541661.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:19.659744024 CET53539441.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:26.567372084 CET6313253192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:26.567712069 CET6257253192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:26.615477085 CET53589871.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:26.709331036 CET53631321.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:26.709521055 CET53625721.1.1.1192.168.2.5
                                Nov 20, 2024 15:17:28.663474083 CET6043953192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:28.663600922 CET4917453192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:31.531524897 CET4956953192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:31.531687021 CET6274653192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:34.280812025 CET5610753192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:34.281018972 CET5187853192.168.2.51.1.1.1
                                Nov 20, 2024 15:17:45.544692039 CET53636021.1.1.1192.168.2.5
                                Nov 20, 2024 15:18:05.717917919 CET53551301.1.1.1192.168.2.5
                                Nov 20, 2024 15:18:08.178409100 CET53513061.1.1.1192.168.2.5
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Nov 20, 2024 15:17:07.688929081 CET192.168.2.51.1.1.10xb9fStandard query (0)app.news.thunderinsider.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:07.689189911 CET192.168.2.51.1.1.10x4dbaStandard query (0)app.news.thunderinsider.com65IN (0x0001)false
                                Nov 20, 2024 15:17:09.824512959 CET192.168.2.51.1.1.10x905bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:09.824794054 CET192.168.2.51.1.1.10x758bStandard query (0)www.google.com65IN (0x0001)false
                                Nov 20, 2024 15:17:11.001662970 CET192.168.2.51.1.1.10x1aStandard query (0)img03.en25.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:11.001789093 CET192.168.2.51.1.1.10xb03aStandard query (0)img03.en25.com65IN (0x0001)false
                                Nov 20, 2024 15:17:11.002326965 CET192.168.2.51.1.1.10xd016Standard query (0)images.news.thunderinsider.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:11.002474070 CET192.168.2.51.1.1.10x336bStandard query (0)images.news.thunderinsider.com65IN (0x0001)false
                                Nov 20, 2024 15:17:11.447110891 CET192.168.2.51.1.1.10x33eeStandard query (0)s184127279.t.eloqua.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:11.447276115 CET192.168.2.51.1.1.10x2f7aStandard query (0)s184127279.t.eloqua.com65IN (0x0001)false
                                Nov 20, 2024 15:17:14.312917948 CET192.168.2.51.1.1.10xa7d5Standard query (0)images.news.thunderinsider.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:14.313060999 CET192.168.2.51.1.1.10x6172Standard query (0)images.news.thunderinsider.com65IN (0x0001)false
                                Nov 20, 2024 15:17:14.388103962 CET192.168.2.51.1.1.10x2017Standard query (0)img03.en25.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:14.388269901 CET192.168.2.51.1.1.10x9983Standard query (0)img03.en25.com65IN (0x0001)false
                                Nov 20, 2024 15:17:14.495244980 CET192.168.2.51.1.1.10xf6f4Standard query (0)s184127279.t.eloqua.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:14.495546103 CET192.168.2.51.1.1.10x820Standard query (0)s184127279.t.eloqua.com65IN (0x0001)false
                                Nov 20, 2024 15:17:19.518393040 CET192.168.2.51.1.1.10xb40bStandard query (0)app.news.thunderinsider.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:19.518641949 CET192.168.2.51.1.1.10xa657Standard query (0)app.news.thunderinsider.com65IN (0x0001)false
                                Nov 20, 2024 15:17:26.567372084 CET192.168.2.51.1.1.10xe213Standard query (0)s184127279.t.eloqua.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:26.567712069 CET192.168.2.51.1.1.10x5c63Standard query (0)s184127279.t.eloqua.com65IN (0x0001)false
                                Nov 20, 2024 15:17:28.663474083 CET192.168.2.51.1.1.10xedd3Standard query (0)okcthundersurveys.qualtrics.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:28.663600922 CET192.168.2.51.1.1.10x74ffStandard query (0)okcthundersurveys.qualtrics.com65IN (0x0001)false
                                Nov 20, 2024 15:17:31.531524897 CET192.168.2.51.1.1.10x6abaStandard query (0)eu.qualtrics.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:31.531687021 CET192.168.2.51.1.1.10x894fStandard query (0)eu.qualtrics.com65IN (0x0001)false
                                Nov 20, 2024 15:17:34.280812025 CET192.168.2.51.1.1.10x1de9Standard query (0)okcthundersurveys.qualtrics.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:34.281018972 CET192.168.2.51.1.1.10xe2faStandard query (0)okcthundersurveys.qualtrics.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Nov 20, 2024 15:17:08.709238052 CET1.1.1.1192.168.2.50x4dbaNo error (0)app.news.thunderinsider.coms184127279.t.en25.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:08.709238052 CET1.1.1.1192.168.2.50x4dbaNo error (0)s184127279.t.en25.comp03g.t.en25.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:08.709834099 CET1.1.1.1192.168.2.50xb9fNo error (0)app.news.thunderinsider.coms184127279.t.en25.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:08.709834099 CET1.1.1.1192.168.2.50xb9fNo error (0)s184127279.t.en25.comp03g.t.en25.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:08.709834099 CET1.1.1.1192.168.2.50xb9fNo error (0)p03g.t.en25.com130.35.231.220A (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:09.965043068 CET1.1.1.1192.168.2.50x758bNo error (0)www.google.com65IN (0x0001)false
                                Nov 20, 2024 15:17:09.974169970 CET1.1.1.1192.168.2.50x905bNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:11.140933037 CET1.1.1.1192.168.2.50xb03aNo error (0)img03.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:11.234780073 CET1.1.1.1192.168.2.50x1aNo error (0)img03.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:11.621057987 CET1.1.1.1192.168.2.50x336bNo error (0)images.news.thunderinsider.comelqcdn.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:11.621057987 CET1.1.1.1192.168.2.50x336bNo error (0)elqcdn.eloqua.comsni-wildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:11.734925985 CET1.1.1.1192.168.2.50x2f7aNo error (0)s184127279.t.eloqua.comp03g.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:11.763299942 CET1.1.1.1192.168.2.50xd016No error (0)images.news.thunderinsider.comelqcdn.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:11.763299942 CET1.1.1.1192.168.2.50xd016No error (0)elqcdn.eloqua.comsni-wildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:11.810286045 CET1.1.1.1192.168.2.50x33eeNo error (0)s184127279.t.eloqua.comp03g.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:11.810286045 CET1.1.1.1192.168.2.50x33eeNo error (0)p03g.t.eloqua.com147.154.0.190A (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:14.453100920 CET1.1.1.1192.168.2.50x6172No error (0)images.news.thunderinsider.comelqcdn.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:14.453100920 CET1.1.1.1192.168.2.50x6172No error (0)elqcdn.eloqua.comsni-wildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:14.453233004 CET1.1.1.1192.168.2.50xa7d5No error (0)images.news.thunderinsider.comelqcdn.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:14.453233004 CET1.1.1.1192.168.2.50xa7d5No error (0)elqcdn.eloqua.comsni-wildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:14.533026934 CET1.1.1.1192.168.2.50x2017No error (0)img03.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:14.534681082 CET1.1.1.1192.168.2.50x9983No error (0)img03.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:14.633019924 CET1.1.1.1192.168.2.50xf6f4No error (0)s184127279.t.eloqua.comp03g.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:14.633019924 CET1.1.1.1192.168.2.50xf6f4No error (0)p03g.t.eloqua.com147.154.0.190A (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:14.633043051 CET1.1.1.1192.168.2.50x820No error (0)s184127279.t.eloqua.comp03g.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:19.657201052 CET1.1.1.1192.168.2.50xb40bNo error (0)app.news.thunderinsider.coms184127279.t.en25.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:19.657201052 CET1.1.1.1192.168.2.50xb40bNo error (0)s184127279.t.en25.comp03g.t.en25.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:19.657201052 CET1.1.1.1192.168.2.50xb40bNo error (0)p03g.t.en25.com130.35.231.220A (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:19.659744024 CET1.1.1.1192.168.2.50xa657No error (0)app.news.thunderinsider.coms184127279.t.en25.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:19.659744024 CET1.1.1.1192.168.2.50xa657No error (0)s184127279.t.en25.comp03g.t.en25.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:26.709331036 CET1.1.1.1192.168.2.50xe213No error (0)s184127279.t.eloqua.comp03g.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:26.709331036 CET1.1.1.1192.168.2.50xe213No error (0)p03g.t.eloqua.com147.154.0.190A (IP address)IN (0x0001)false
                                Nov 20, 2024 15:17:26.709521055 CET1.1.1.1192.168.2.50x5c63No error (0)s184127279.t.eloqua.comp03g.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:29.153268099 CET1.1.1.1192.168.2.50x74ffNo error (0)okcthundersurveys.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:29.154489994 CET1.1.1.1192.168.2.50xedd3No error (0)okcthundersurveys.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:31.672496080 CET1.1.1.1192.168.2.50x894fNo error (0)eu.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:31.768016100 CET1.1.1.1192.168.2.50x6abaNo error (0)eu.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:34.422235966 CET1.1.1.1192.168.2.50x1de9No error (0)okcthundersurveys.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Nov 20, 2024 15:17:34.422265053 CET1.1.1.1192.168.2.50xe2faNo error (0)okcthundersurveys.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                • app.news.thunderinsider.com
                                • https:
                                  • s184127279.t.eloqua.com
                                • fs.microsoft.com
                                • otelrules.azureedge.net
                                • slscr.update.microsoft.com
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.549710130.35.231.2204433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:10 UTC871OUTGET /e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED HTTP/1.1
                                Host: app.news.thunderinsider.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 14:17:10 UTC597INHTTP/1.1 200 OK
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: text/html; charset=utf-8
                                Expires: -1
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                Set-Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; domain=.thunderinsider.com; expires=Sat, 20-Dec-2025 14:17:10 GMT; path=/
                                Set-Cookie: ELQSTATUS=OK; domain=.thunderinsider.com; expires=Sat, 20-Dec-2025 14:17:10 GMT; path=/
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:10 GMT
                                Connection: close
                                Content-Length: 25035
                                2024-11-20 14:17:10 UTC15779INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 57 69 6e 20 61 20 43 75 73 74 6f 6d 20 54 68 75 6e 64 65 72 20 53 68 6f 65 20 4b 69 74 21 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 53 48 4f 52 54 43 55 54 20 49 43 4f 4e 22 20 68 72 65 66 3d 22 2f 65 2f 72
                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Win a Custom Thunder Shoe Kit!</title><link rel="SHORTCUT ICON" href="/e/r
                                2024-11-20 14:17:11 UTC9256INData Raw: 73 2e 74 68 75 6e 64 65 72 69 6e 73 69 64 65 72 2e 63 6f 6d 2f 45 6c 6f 71 75 61 49 6d 61 67 65 73 2f 63 6c 69 65 6e 74 73 2f 4f 6b 6c 61 68 6f 6d 61 43 69 74 79 54 68 75 6e 64 65 72 2f 25 37 42 39 38 34 39 30 39 36 30 2d 33 61 33 36 2d 34 64 62 37 2d 61 61 30 66 2d 38 38 35 39 62 37 36 30 34 35 62 30 25 37 44 5f 45 6d 61 69 6c 2d 46 6f 6f 74 65 72 2d 32 30 32 33 5f 30 33 2e 70 6e 67 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 20 30 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                Data Ascii: s.thunderinsider.com/EloquaImages/clients/OklahomaCityThunder/%7B98490960-3a36-4db7-aa0f-8859b76045b0%7D_Email-Footer-2023_03.png" style="border: 0; display: block;"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.549709130.35.231.2204433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:11 UTC949OUTGET /e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279 HTTP/1.1
                                Host: app.news.thunderinsider.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
                                2024-11-20 14:17:11 UTC489INHTTP/1.1 302 Found
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: text/html; charset=utf-8
                                Expires: -1
                                Location: https://s184127279.t.eloqua.com/e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:11 GMT
                                Connection: close
                                Content-Length: 234
                                2024-11-20 14:17:11 UTC234INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 31 38 34 31 32 37 32 37 39 2e 74 2e 65 6c 6f 71 75 61 2e 63 6f 6d 2f 65 2f 46 6f 6f 74 65 72 49 6d 61 67 65 73 2f 46 6f 6f 74 65 72 49 6d 61 67 65 31 3f 65 6c 71 3d 66 66 34 66 32 63 37 66 38 30 63 65 34 37 30 62 38 38 32 66 61 31 61 66 64 30 65 37 39 36 35 30 26 61 6d 70 3b 73 69 74 65 69 64 3d 31 38 34 31 32 37 32 37 39 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://s184127279.t.eloqua.com/e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&amp;siteid=184127279">here</a>.</h2></body></html>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.549714130.35.231.2204433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:12 UTC1227OUTGET /e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVE HTTP/1.1
                                Host: app.news.thunderinsider.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
                                2024-11-20 14:17:12 UTC767INHTTP/1.1 302 Found
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: text/html; charset=utf-8
                                Expires: -1
                                Location: https://s184127279.t.eloqua.com/e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVE
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:12 GMT
                                Connection: close
                                Content-Length: 516
                                2024-11-20 14:17:12 UTC516INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 31 38 34 31 32 37 32 37 39 2e 74 2e 65 6c 6f 71 75 61 2e 63 6f 6d 2f 65 2f 66 6f 6f 74 65 72 69 6d 61 67 65 73 2f 66 69 39 3f 65 73 3d 36 32 39 35 38 37 26 61 6d 70 3b 73 3d 31 38 34 31 32 37 32 37 39 26 61 6d 70 3b 75 3d 61 48 52 30 63 48 4d 36 4c 79 39 68 63 48 41 75 62 6d 56 33 63 79 35 30 61 48 56 75 5a 47 56 79 61 57 35 7a 61 57 52 6c 63 69 35 6a 62 32 30 76 5a 53 39 6c 63 7a 39 7a 50 54 45 34 4e 44 45 79 4e 7a 49 33 4f 53 5a 6c 50 54 59 79 4f 54 55 34 4e 79 5a 6c 62 48 46 55 63
                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://s184127279.t.eloqua.com/e/footerimages/fi9?es=629587&amp;s=184127279&amp;u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUc


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.54971623.218.208.109443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-11-20 14:17:13 UTC465INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF17)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=8965
                                Date: Wed, 20 Nov 2024 14:17:13 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.549723147.154.0.1904433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:13 UTC675OUTGET /e/FooterImages/FooterImage1?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279 HTTP/1.1
                                Host: s184127279.t.eloqua.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://app.news.thunderinsider.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 14:17:13 UTC841INHTTP/1.1 302 Found
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: text/html; charset=utf-8
                                Expires: -1
                                Location: https://s184127279.t.eloqua.com/e/FooterImages/FooterImage1.aspx?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279&elqCookie=1
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                Set-Cookie: ELOQUA=GUID=7BFAC3744ECB471088BABD9348F1A025; domain=.eloqua.com; expires=Sat, 20-Dec-2025 14:17:13 GMT; path=/;SameSite=None; secure
                                Set-Cookie: ELQSTATUS=OK; domain=.eloqua.com; expires=Sat, 20-Dec-2025 14:17:13 GMT; path=/;SameSite=None; secure
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:13 GMT
                                Connection: close
                                Content-Length: 255
                                2024-11-20 14:17:13 UTC255INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 31 38 34 31 32 37 32 37 39 2e 74 2e 65 6c 6f 71 75 61 2e 63 6f 6d 2f 65 2f 46 6f 6f 74 65 72 49 6d 61 67 65 73 2f 46 6f 6f 74 65 72 49 6d 61 67 65 31 2e 61 73 70 78 3f 65 6c 71 3d 66 66 34 66 32 63 37 66 38 30 63 65 34 37 30 62 38 38 32 66 61 31 61 66 64 30 65 37 39 36 35 30 26 61 6d 70 3b 73 69 74 65 69 64 3d 31 38 34 31 32 37 32 37 39 26 61 6d 70 3b 65 6c 71 43 6f 6f 6b 69 65 3d 31 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://s184127279.t.eloqua.com/e/FooterImages/FooterImage1.aspx?elq=ff4f2c7f80ce470b882fa1afd0e79650&amp;siteid=184127279&amp;elqCookie=1">here</a>.</h2></body></html>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.549724147.154.0.1904433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:14 UTC953OUTGET /e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVE HTTP/1.1
                                Host: s184127279.t.eloqua.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://app.news.thunderinsider.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-20 14:17:14 UTC418INHTTP/1.1 200 OK
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: image/gif
                                Expires: -1
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:13 GMT
                                Connection: close
                                Content-Length: 49
                                2024-11-20 14:17:14 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                Data Ascii: GIF89a!,T;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.549725147.154.0.1904433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:14 UTC760OUTGET /e/FooterImages/FooterImage1.aspx?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279&elqCookie=1 HTTP/1.1
                                Host: s184127279.t.eloqua.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://app.news.thunderinsider.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: ELOQUA=GUID=7BFAC3744ECB471088BABD9348F1A025; ELQSTATUS=OK
                                2024-11-20 14:17:15 UTC418INHTTP/1.1 200 OK
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: image/gif
                                Expires: -1
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:14 GMT
                                Connection: close
                                Content-Length: 49
                                2024-11-20 14:17:15 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                Data Ascii: GIF89a!,T;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.54972623.218.208.109443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-11-20 14:17:15 UTC533INHTTP/1.1 200 OK
                                Content-Type: application/octet-stream
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                Cache-Control: public, max-age=8857
                                Date: Wed, 20 Nov 2024 14:17:15 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-11-20 14:17:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.549738147.154.0.1904433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:15 UTC774OUTGET /e/footerimages/fi9?es=629587&s=184127279&u=aHR0cHM6Ly9hcHAubmV3cy50aHVuZGVyaW5zaWRlci5jb20vZS9lcz9zPTE4NDEyNzI3OSZlPTYyOTU4NyZlbHFUcmFja0lkPTY5NjI3MDgxZGQ1MzRiNmQ5YWY0MGVlZGQ1NTk1MjQ4JmVscT1mZjRmMmM3ZjgwY2U0NzBiODgyZmExYWZkMGU3OTY1MCZlbHFhaWQ9ODM2MyZlbHFhdD0xJmVscWFrPThBRjVGNjU2REQzM0U2ODQ0OEZGNDNCQzA5OTIxNkM2OEMxRkM3M0U5NjM0M0JGNDcxOTMxM0FBRkU1NTI0OEU5RkVE HTTP/1.1
                                Host: s184127279.t.eloqua.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: ELOQUA=GUID=7BFAC3744ECB471088BABD9348F1A025; ELQSTATUS=OK
                                2024-11-20 14:17:16 UTC418INHTTP/1.1 200 OK
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: image/gif
                                Expires: -1
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:16 GMT
                                Connection: close
                                Content-Length: 49
                                2024-11-20 14:17:16 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                Data Ascii: GIF89a!,T;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.549740147.154.0.1904433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:16 UTC513OUTGET /e/FooterImages/FooterImage1.aspx?elq=ff4f2c7f80ce470b882fa1afd0e79650&siteid=184127279&elqCookie=1 HTTP/1.1
                                Host: s184127279.t.eloqua.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: ELOQUA=GUID=7BFAC3744ECB471088BABD9348F1A025; ELQSTATUS=OK
                                2024-11-20 14:17:17 UTC418INHTTP/1.1 200 OK
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: image/gif
                                Expires: -1
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:16 GMT
                                Connection: close
                                Content-Length: 49
                                2024-11-20 14:17:17 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                Data Ascii: GIF89a!,T;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.549747130.35.231.2204433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:19 UTC877OUTGET /e/ref.ico HTTP/1.1
                                Host: app.news.thunderinsider.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
                                2024-11-20 14:17:19 UTC380INHTTP/1.1 200 OK
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: image/x-icon
                                Expires: -1
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                Edge-Cache-Tag: elq-184127279
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:19 GMT
                                Connection: close
                                Content-Length: 894
                                2024-11-20 14:17:19 UTC894INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: h(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.549752130.35.231.2204433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:20 UTC428OUTGET /e/ref.ico HTTP/1.1
                                Host: app.news.thunderinsider.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
                                2024-11-20 14:17:21 UTC380INHTTP/1.1 200 OK
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: image/x-icon
                                Expires: -1
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                Edge-Cache-Tag: elq-184127279
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:21 GMT
                                Connection: close
                                Content-Length: 894
                                2024-11-20 14:17:21 UTC894INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: h(


                                Session IDSource IPSource PortDestination IPDestination Port
                                12192.168.2.54975113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:21 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:21 UTC471INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:21 GMT
                                Content-Type: text/plain
                                Content-Length: 218853
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public
                                Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                ETag: "0x8DD089B7B2F27B3"
                                x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141721Z-185f5d8b95crl6swhC1NYC3ueg0000000ad000000000qmfm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:21 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                2024-11-20 14:17:22 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                2024-11-20 14:17:22 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                2024-11-20 14:17:22 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                2024-11-20 14:17:22 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                2024-11-20 14:17:22 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                2024-11-20 14:17:22 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                2024-11-20 14:17:22 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                2024-11-20 14:17:22 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                2024-11-20 14:17:22 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.54974920.109.210.53443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m9+xboRbXZmbfWV&MD=ghYMVl8x HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                Host: slscr.update.microsoft.com
                                2024-11-20 14:17:22 UTC560INHTTP/1.1 200 OK
                                Cache-Control: no-cache
                                Pragma: no-cache
                                Content-Type: application/octet-stream
                                Expires: -1
                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                MS-CorrelationId: a4367431-b115-4dd5-a949-567df80f1059
                                MS-RequestId: 3541baba-fc04-464c-88ac-ebbf776f00a8
                                MS-CV: rb2ldDePek6jxutl.0
                                X-Microsoft-SLSClientCache: 2880
                                Content-Disposition: attachment; filename=environment.cab
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:21 GMT
                                Connection: close
                                Content-Length: 24490
                                2024-11-20 14:17:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                2024-11-20 14:17:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                Session IDSource IPSource PortDestination IPDestination Port
                                14192.168.2.54975913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:24 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:24 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:24 GMT
                                Content-Type: text/xml
                                Content-Length: 2980
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141724Z-r1d97b99577l6wbzhC1TEB3fwn00000008z000000000kzvp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:24 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                Session IDSource IPSource PortDestination IPDestination Port
                                15192.168.2.54975713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:24 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:24 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:24 GMT
                                Content-Type: text/xml
                                Content-Length: 450
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                ETag: "0x8DC582BD4C869AE"
                                x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141724Z-185f5d8b95c68cvnhC1NYCfn7s0000000acg000000007uw7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:24 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                Session IDSource IPSource PortDestination IPDestination Port
                                16192.168.2.54975613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:24 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:24 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:24 GMT
                                Content-Type: text/xml
                                Content-Length: 3788
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC2126A6"
                                x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141724Z-185f5d8b95cf7qddhC1NYC66an0000000abg00000000ktgk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:24 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                Session IDSource IPSource PortDestination IPDestination Port
                                17192.168.2.54975813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:24 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:24 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:24 GMT
                                Content-Type: text/xml
                                Content-Length: 2160
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA3B95D81"
                                x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141724Z-185f5d8b95csd4bwhC1NYCq7dc0000000a4g00000000t043
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:24 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                18192.168.2.54976013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:24 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:24 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:24 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB56D3AFB"
                                x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141724Z-1777c6cb754lvj6mhC1TEBke9400000009t000000000a620
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:24 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.549764130.35.231.2204433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:26 UTC1232OUTGET /e/er?s=184127279&lid=31461&elqTrackId=55be44a08e444040ad83c3b63250595f&email=mesiess%40lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF56AA30DC9EAAAF2EBCEC2ABAAF5AE46C2C73E96343BF4719313AAFE55248E9FED HTTP/1.1
                                Host: app.news.thunderinsider.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Referer: https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: ELOQUA=GUID=3DB5F41E05DB411C8DC5CB42241555D7; ELQSTATUS=OK
                                2024-11-20 14:17:26 UTC645INHTTP/1.1 302 Found
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: text/html; charset=utf-8
                                Expires: -1
                                Location: https://s184127279.t.eloqua.com/e/er?s=184127279&lid=31461&elqTrackId=55be44a08e444040ad83c3b63250595f&email=mesiess@lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF56AA30DC9EAAAF2EBCEC2ABAAF5AE46C2C73E96343BF4719313AAFE55248E9FED
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:26 GMT
                                Connection: close
                                Content-Length: 418
                                2024-11-20 14:17:26 UTC418INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 31 38 34 31 32 37 32 37 39 2e 74 2e 65 6c 6f 71 75 61 2e 63 6f 6d 2f 65 2f 65 72 3f 73 3d 31 38 34 31 32 37 32 37 39 26 61 6d 70 3b 6c 69 64 3d 33 31 34 36 31 26 61 6d 70 3b 65 6c 71 54 72 61 63 6b 49 64 3d 35 35 62 65 34 34 61 30 38 65 34 34 34 30 34 30 61 64 38 33 63 33 62 36 33 32 35 30 35 39 35 66 26 61 6d 70 3b 65 6d 61 69 6c 3d 6d 65 73 69 65 73 73 40 6c 69 66 65 73 68 61 72 65 6f 6b 2e 6f 72 67 26 61 6d 70 3b 63 69 64 3d 26 61 6d 70 3b 65 6c 71 3d 66 66 34 66 32 63 37 66 38 30
                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://s184127279.t.eloqua.com/e/er?s=184127279&amp;lid=31461&amp;elqTrackId=55be44a08e444040ad83c3b63250595f&amp;email=mesiess@lifeshareok.org&amp;cid=&amp;elq=ff4f2c7f80


                                Session IDSource IPSource PortDestination IPDestination Port
                                20192.168.2.54976313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:26 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:27 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:26 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                ETag: "0x8DC582B9F6F3512"
                                x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141726Z-1777c6cb7544n7p6hC1TEByvb400000009y00000000015kk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                21192.168.2.54976213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:26 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:27 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:26 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                ETag: "0x8DC582B9964B277"
                                x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141726Z-1777c6cb7542p5p4hC1TEBq09800000009mg00000000mggb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                22192.168.2.54976613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:26 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:27 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:27 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                ETag: "0x8DC582BB10C598B"
                                x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141727Z-185f5d8b95cx9g8lhC1NYCtgvc00000002k000000000w8qu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                23192.168.2.54976713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:26 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:27 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:27 GMT
                                Content-Type: text/xml
                                Content-Length: 632
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6E3779E"
                                x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141727Z-185f5d8b95c4hl5whC1NYCeex00000000a9g000000009mzs
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                Session IDSource IPSource PortDestination IPDestination Port
                                24192.168.2.54976813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:26 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:27 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:27 GMT
                                Content-Type: text/xml
                                Content-Length: 467
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6C038BC"
                                x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141727Z-r1d97b99577mrt4rhC1TEBftkc00000008ug00000000d67w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.549769147.154.0.1904433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:28 UTC1024OUTGET /e/er?s=184127279&lid=31461&elqTrackId=55be44a08e444040ad83c3b63250595f&email=mesiess@lifeshareok.org&cid=&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF56AA30DC9EAAAF2EBCEC2ABAAF5AE46C2C73E96343BF4719313AAFE55248E9FED HTTP/1.1
                                Host: s184127279.t.eloqua.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Referer: https://app.news.thunderinsider.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: ELOQUA=GUID=7BFAC3744ECB471088BABD9348F1A025; ELQSTATUS=OK
                                2024-11-20 14:17:28 UTC560INHTTP/1.1 302 Found
                                Cache-Control: no-store
                                Pragma: no-cache
                                Content-Type: text/html; charset=utf-8
                                Expires: -1
                                Location: https://okcthundersurveys.qualtrics.com/jfe/form/SV_baxphtOL0ez7g22?src=de&email=mesiess%40lifeshareok.org&cid=
                                X-Robots-Tag: noindex, nofollow
                                X-Xss-Protection: 1; mode=block
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:17:28 GMT
                                Connection: close
                                Content-Length: 236
                                2024-11-20 14:17:28 UTC236INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 6b 63 74 68 75 6e 64 65 72 73 75 72 76 65 79 73 2e 71 75 61 6c 74 72 69 63 73 2e 63 6f 6d 2f 6a 66 65 2f 66 6f 72 6d 2f 53 56 5f 62 61 78 70 68 74 4f 4c 30 65 7a 37 67 32 32 3f 73 72 63 3d 64 65 26 61 6d 70 3b 65 6d 61 69 6c 3d 6d 65 73 69 65 73 73 25 34 30 6c 69 66 65 73 68 61 72 65 6f 6b 2e 6f 72 67 26 61 6d 70 3b 63 69 64 3d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://okcthundersurveys.qualtrics.com/jfe/form/SV_baxphtOL0ez7g22?src=de&amp;email=mesiess%40lifeshareok.org&amp;cid=">here</a>.</h2></body></html>


                                Session IDSource IPSource PortDestination IPDestination Port
                                26192.168.2.54977113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:29 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:28 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB344914B"
                                x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141728Z-r1d97b9957744xz5hC1TEB5bf800000008w00000000094uy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                27192.168.2.54977013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:29 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:29 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBAD04B7B"
                                x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141729Z-r1d97b9957789nh9hC1TEBxha8000000094g000000006v1f
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                28192.168.2.54977213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:29 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:29 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                ETag: "0x8DC582BA310DA18"
                                x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141729Z-1777c6cb754dqb2khC1TEBmk1s00000009ng00000000etvm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                29192.168.2.54977313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:29 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:29 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:29 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                ETag: "0x8DC582B9018290B"
                                x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141729Z-r1d97b99577kk29chC1TEBemmg00000008y000000000hb7e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                30192.168.2.54977413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:29 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:29 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                ETag: "0x8DC582B9698189B"
                                x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141729Z-185f5d8b95ctl8xlhC1NYCn94g0000000aag00000000qt4c
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                31192.168.2.54977513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:31 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:31 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA701121"
                                x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141731Z-r1d97b99577hc74hhC1TEBvbns00000008v0000000009ses
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                32192.168.2.54977813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:31 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:31 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:31 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8CEAC16"
                                x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141731Z-1777c6cb754whff4hC1TEBcd6c00000008a000000000f2ye
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                33192.168.2.54977713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:31 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:31 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:31 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA41997E3"
                                x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141731Z-r1d97b995778dpcthC1TEB4b5400000008v000000000cdqs
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                34192.168.2.54978013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:31 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:31 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:31 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB7010D66"
                                x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141731Z-r1d97b99577ndm4rhC1TEBf0ps0000000950000000004eex
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                35192.168.2.54977913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:31 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:31 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:31 GMT
                                Content-Type: text/xml
                                Content-Length: 464
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97FB6C3C"
                                x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141731Z-185f5d8b95csd4bwhC1NYCq7dc0000000a7g00000000hsqq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:31 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                Session IDSource IPSource PortDestination IPDestination Port
                                36192.168.2.54978113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:33 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:33 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:33 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                ETag: "0x8DC582B9748630E"
                                x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141733Z-1777c6cb754n67brhC1TEBcp9c00000009tg000000009nyh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                37192.168.2.54978513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:33 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:33 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:33 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DACDF62"
                                x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141733Z-185f5d8b95crwqd8hC1NYCps680000000acg0000000073ak
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                38192.168.2.54978613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:33 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:33 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:33 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                ETag: "0x8DC582B9E8EE0F3"
                                x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141733Z-185f5d8b95crl6swhC1NYC3ueg0000000aeg00000000ktu7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                39192.168.2.54978813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:33 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:34 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:33 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C8E04C8"
                                x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141733Z-1777c6cb754mqztshC1TEB4mkc00000009ng00000000p00w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                40192.168.2.54978913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:35 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:35 GMT
                                Content-Type: text/xml
                                Content-Length: 428
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC4F34CA"
                                x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141735Z-185f5d8b95csp6jmhC1NYCwy6s0000000ac0000000004b9s
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:35 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                41192.168.2.54979013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:35 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:35 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:35 GMT
                                Content-Type: text/xml
                                Content-Length: 499
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                ETag: "0x8DC582B98CEC9F6"
                                x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141735Z-1777c6cb754n67brhC1TEBcp9c00000009tg000000009p5e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:35 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                42192.168.2.54979213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:35 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:36 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:36 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5815C4C"
                                x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141736Z-1777c6cb7544n7p6hC1TEByvb400000009rg00000000mm5t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                43192.168.2.54979113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:35 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:36 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:36 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B988EBD12"
                                x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141736Z-185f5d8b95csd4bwhC1NYCq7dc0000000ab0000000004k9x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                44192.168.2.54979313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:35 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:36 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:36 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB32BB5CB"
                                x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141736Z-1777c6cb7549x5qchC1TEBggbg00000009sg00000000c37z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                45192.168.2.54980013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:37 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:38 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:38 GMT
                                Content-Type: text/xml
                                Content-Length: 420
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DAE3EC0"
                                x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141738Z-1777c6cb754dqb2khC1TEBmk1s00000009k000000000n9ra
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                Session IDSource IPSource PortDestination IPDestination Port
                                46192.168.2.54980213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:37 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:38 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:38 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                ETag: "0x8DC582BA909FA21"
                                x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141738Z-r1d97b99577mrt4rhC1TEBftkc00000008ug00000000d7r6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                47192.168.2.54980313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:38 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:38 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                ETag: "0x8DC582B92FCB436"
                                x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141738Z-1777c6cb754lvj6mhC1TEBke9400000009rg00000000f4xw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                48192.168.2.54980113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:38 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:38 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D43097E"
                                x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141738Z-1777c6cb754rz2pghC1TEBghen00000009m000000000da05
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                49192.168.2.54981113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:40 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:40 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:40 GMT
                                Content-Type: text/xml
                                Content-Length: 423
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                ETag: "0x8DC582BB7564CE8"
                                x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141740Z-185f5d8b95cx9g8lhC1NYCtgvc00000002k000000000w9pw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:40 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                Session IDSource IPSource PortDestination IPDestination Port
                                50192.168.2.54981313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:40 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:40 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B95C61A3C"
                                x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141740Z-185f5d8b95c4vwv8hC1NYCy4v40000000akg00000000141k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                51192.168.2.54981213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:40 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:40 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:40 GMT
                                Content-Type: text/xml
                                Content-Length: 478
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                ETag: "0x8DC582B9B233827"
                                x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141740Z-1777c6cb754xlpjshC1TEBv8cc00000009x000000000550k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:40 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                52192.168.2.54981413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:40 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:40 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                ETag: "0x8DC582BB046B576"
                                x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141740Z-185f5d8b95csd4bwhC1NYCq7dc0000000a5g00000000ryc6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                53192.168.2.54982213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:42 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:42 UTC491INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:42 GMT
                                Content-Type: text/xml
                                Content-Length: 400
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2D62837"
                                x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141742Z-1777c6cb754whff4hC1TEBcd6c00000008eg0000000006gc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-20 14:17:42 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                54192.168.2.54982113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:42 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:42 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:42 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7D702D0"
                                x-ms-request-id: b0c2e714-101e-000b-0df2-3a5e5c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141742Z-185f5d8b95cp7lkfhC1NYC7rpw0000000ac000000000s36t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:42 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                55192.168.2.54982313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:42 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:43 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:42 GMT
                                Content-Type: text/xml
                                Content-Length: 425
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BBA25094F"
                                x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141742Z-1777c6cb754lvj6mhC1TEBke9400000009sg00000000cc6m
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:43 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                Session IDSource IPSource PortDestination IPDestination Port
                                56192.168.2.54982413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:42 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:43 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:42 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2BE84FD"
                                x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141742Z-185f5d8b95cdh56ghC1NYCk1x4000000041g00000000s8tc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                57192.168.2.54982713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:44 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:45 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:45 GMT
                                Content-Type: text/xml
                                Content-Length: 448
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB389F49B"
                                x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141745Z-r1d97b99577d6qrbhC1TEBux5s0000000940000000009084
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:45 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                Session IDSource IPSource PortDestination IPDestination Port
                                58192.168.2.54982813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:45 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:45 GMT
                                Content-Type: text/xml
                                Content-Length: 491
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B98B88612"
                                x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141745Z-185f5d8b95crwqd8hC1NYCps680000000a8g00000000p98y
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:45 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                59192.168.2.54982913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:44 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:45 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:45 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                ETag: "0x8DC582BAEA4B445"
                                x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141745Z-1777c6cb7549j9hhhC1TEBzmcc00000009fg00000000s5dg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                60192.168.2.54983013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:44 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:45 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:45 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989EE75B"
                                x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141745Z-185f5d8b95cdtclvhC1NYC4rmc0000000aeg00000000kg6z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                61192.168.2.54983313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:46 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:47 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:47 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97E6FCDD"
                                x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141747Z-1777c6cb754xrr98hC1TEB3kag00000009h000000000dr98
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                62192.168.2.54983213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:47 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:47 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:47 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141747Z-r1d97b995774zjnrhC1TEBv1ww00000008y0000000009kmz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                63192.168.2.54983513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:47 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:47 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:47 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                ETag: "0x8DC582BA54DCC28"
                                x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141747Z-185f5d8b95cgrrn8hC1NYCgwh40000000a2000000000vvxa
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                64192.168.2.54983413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:47 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:47 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C710B28"
                                x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141747Z-1777c6cb754xlpjshC1TEBv8cc00000009vg00000000anzd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                65192.168.2.54983713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:49 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:49 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                ETag: "0x8DC582BA48B5BDD"
                                x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141749Z-r1d97b99577hc74hhC1TEBvbns00000008r000000000knmx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                66192.168.2.54983613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:49 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:49 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7F164C3"
                                x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141749Z-185f5d8b95ckwnflhC1NYCx9qs0000000ae000000000ab2p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                67192.168.2.54983813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:49 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:49 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                ETag: "0x8DC582B9FF95F80"
                                x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141749Z-185f5d8b95cmd8vfhC1NYC0g40000000069g000000005esc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                68192.168.2.54983913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:49 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:49 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                ETag: "0x8DC582BB650C2EC"
                                x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141749Z-1777c6cb754wcxkwhC1TEB3c6w00000009qg000000003ky3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                69192.168.2.54984013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:51 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:52 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:51 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3EAF226"
                                x-ms-request-id: c3a4d188-401e-0083-6b19-3b075c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141751Z-r1d97b99577jlrkbhC1TEBq8d000000008t000000000gxkq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                Session IDSource IPSource PortDestination IPDestination Port
                                70192.168.2.54984113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:52 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:51 GMT
                                Content-Type: text/xml
                                Content-Length: 485
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                ETag: "0x8DC582BB9769355"
                                x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141751Z-185f5d8b95c68cvnhC1NYCfn7s0000000a9g00000000kupb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:52 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                71192.168.2.54984213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:52 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:51 GMT
                                Content-Type: text/xml
                                Content-Length: 411
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989AF051"
                                x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141751Z-185f5d8b95c9mqtvhC1NYCghtc0000000a9000000000xk09
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:52 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                72192.168.2.54984313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:52 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:51 GMT
                                Content-Type: text/xml
                                Content-Length: 470
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBB181F65"
                                x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141751Z-1777c6cb7542p5p4hC1TEBq09800000009m000000000p65s
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                73192.168.2.54984513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:53 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:54 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:54 GMT
                                Content-Type: text/xml
                                Content-Length: 502
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6A0D312"
                                x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141754Z-185f5d8b95c96jn4hC1NYCbgp80000000a8000000000rav1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:54 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                74192.168.2.54984613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:53 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:54 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:54 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D30478D"
                                x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141754Z-185f5d8b95cdtclvhC1NYC4rmc0000000ag000000000bt2d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                75192.168.2.54984713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:53 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:54 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:54 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3F48DAE"
                                x-ms-request-id: 0cd4e810-101e-0079-148c-3a5913000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141754Z-185f5d8b95c95vpshC1NYC759c0000000ab000000000eny0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                76192.168.2.54984413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:53 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:54 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:54 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB556A907"
                                x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141754Z-1777c6cb754wcxkwhC1TEB3c6w00000009mg00000000ecys
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                77192.168.2.54984913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:56 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:56 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:56 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3CAEBB8"
                                x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141756Z-185f5d8b95csd4bwhC1NYCq7dc0000000a7g00000000hute
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                78192.168.2.54984813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:56 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:56 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:56 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BB9B6040B"
                                x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141756Z-1777c6cb754rz2pghC1TEBghen00000009kg00000000dpbd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                79192.168.2.54985013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:56 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:56 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:56 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB5284CCE"
                                x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141756Z-185f5d8b95crwqd8hC1NYCps680000000adg000000002tsg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                80192.168.2.54985113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:56 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:56 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:56 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91EAD002"
                                x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141756Z-185f5d8b95ctl8xlhC1NYCn94g0000000ac000000000kgsm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                81192.168.2.54985213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:58 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:58 GMT
                                Content-Type: text/xml
                                Content-Length: 432
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                ETag: "0x8DC582BAABA2A10"
                                x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141758Z-r1d97b99577gg97qhC1TEBcrf400000008ug000000008s86
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:58 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                Session IDSource IPSource PortDestination IPDestination Port
                                82192.168.2.54985413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:58 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:58 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:58 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                ETag: "0x8DC582BB464F255"
                                x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141758Z-185f5d8b95csp6jmhC1NYCwy6s0000000ac0000000004d46
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                83192.168.2.54985313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:58 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:58 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:58 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA740822"
                                x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141758Z-185f5d8b95cdtclvhC1NYC4rmc0000000agg000000009xgs
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                84192.168.2.54985513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:58 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:58 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA4037B0D"
                                x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141758Z-1777c6cb754lv4cqhC1TEB13us00000009kg00000000q0cq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                85192.168.2.54985613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:17:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:17:58 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:17:58 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6CF78C8"
                                x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141758Z-185f5d8b95cdh56ghC1NYCk1x4000000042g00000000raw0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:17:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                86192.168.2.54985713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:00 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:00 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:00 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B984BF177"
                                x-ms-request-id: 7103f809-c01e-002b-5dee-3a6e00000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141800Z-185f5d8b95c4hl5whC1NYCeex00000000a5g00000000q3ns
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                87192.168.2.54985813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:00 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:01 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:00 GMT
                                Content-Type: text/xml
                                Content-Length: 405
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                ETag: "0x8DC582B942B6AFF"
                                x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141800Z-185f5d8b95csp6jmhC1NYCwy6s0000000ab0000000008w0z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:01 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                88192.168.2.54985913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:00 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:01 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:01 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA642BF4"
                                x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141801Z-185f5d8b95c5lcmhhC1NYCsnsw0000000ab000000000r6t2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                89192.168.2.54986113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:01 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:01 GMT
                                Content-Type: text/xml
                                Content-Length: 1952
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B956B0F3D"
                                x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141801Z-1777c6cb754g9zd5hC1TEBfvpw00000009rg00000000p1md
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:01 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                90192.168.2.54986013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:00 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:01 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:01 GMT
                                Content-Type: text/xml
                                Content-Length: 174
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91D80E15"
                                x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141801Z-185f5d8b95cdtclvhC1NYC4rmc0000000aeg00000000khah
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:01 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                91192.168.2.54986320.109.210.53443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:02 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m9+xboRbXZmbfWV&MD=ghYMVl8x HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                Host: slscr.update.microsoft.com
                                2024-11-20 14:18:03 UTC560INHTTP/1.1 200 OK
                                Cache-Control: no-cache
                                Pragma: no-cache
                                Content-Type: application/octet-stream
                                Expires: -1
                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                MS-CorrelationId: 8249cc2f-dd6b-483e-a146-d7abe64a573c
                                MS-RequestId: a091aff8-3d45-4f91-99bb-5be5448d3fc7
                                MS-CV: NKwCDOwR/UmMVcb+.0
                                X-Microsoft-SLSClientCache: 1440
                                Content-Disposition: attachment; filename=environment.cab
                                X-Content-Type-Options: nosniff
                                Date: Wed, 20 Nov 2024 14:18:01 GMT
                                Connection: close
                                Content-Length: 30005
                                2024-11-20 14:18:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                2024-11-20 14:18:03 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                Session IDSource IPSource PortDestination IPDestination Port
                                92192.168.2.54986213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:02 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:02 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:02 GMT
                                Content-Type: text/xml
                                Content-Length: 958
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                ETag: "0x8DC582BA0A31B3B"
                                x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141802Z-185f5d8b95c4bhwphC1NYCs8gw0000000ac000000000r2x5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:02 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                93192.168.2.54986413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:02 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:03 UTC470INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:03 GMT
                                Content-Type: text/xml
                                Content-Length: 501
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                ETag: "0x8DC582BACFDAACD"
                                x-ms-request-id: 6a1e2df9-c01e-008d-338c-3a2eec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141803Z-1777c6cb754dqf99hC1TEB5nps00000009m0000000007q4u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:03 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                94192.168.2.54986513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:03 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:03 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:03 GMT
                                Content-Type: text/xml
                                Content-Length: 2592
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5B890DB"
                                x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141803Z-185f5d8b95cwtv72hC1NYC141w0000000a5g00000000r1ar
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:03 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                Session IDSource IPSource PortDestination IPDestination Port
                                95192.168.2.54986613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:03 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:03 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:03 GMT
                                Content-Type: text/xml
                                Content-Length: 3342
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                ETag: "0x8DC582B927E47E9"
                                x-ms-request-id: ff95cf15-b01e-0001-328c-3a46e2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141803Z-185f5d8b95c68cvnhC1NYCfn7s0000000ae00000000015ap
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:03 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                Session IDSource IPSource PortDestination IPDestination Port
                                96192.168.2.54986713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:03 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:03 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:03 GMT
                                Content-Type: text/xml
                                Content-Length: 2284
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                ETag: "0x8DC582BCD58BEEE"
                                x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141803Z-185f5d8b95crl6swhC1NYC3ueg0000000ab000000000wrdv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:03 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                Session IDSource IPSource PortDestination IPDestination Port
                                97192.168.2.54986813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:04 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:05 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                ETag: "0x8DC582BE3E55B6E"
                                x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141805Z-185f5d8b95cx9g8lhC1NYCtgvc00000002s0000000007ng2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                Session IDSource IPSource PortDestination IPDestination Port
                                98192.168.2.54986913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:05 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:05 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC681E17"
                                x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141805Z-185f5d8b95csd4bwhC1NYCq7dc0000000a8000000000g0kr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                99192.168.2.54987013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:05 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:05 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                ETag: "0x8DC582BE39DFC9B"
                                x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141805Z-1777c6cb754wcxkwhC1TEB3c6w00000009pg000000007wcy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                Session IDSource IPSource PortDestination IPDestination Port
                                100192.168.2.54987113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:05 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:05 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF66E42D"
                                x-ms-request-id: a4b0abd9-001e-0049-4af2-3a5bd5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141805Z-1777c6cb754dqb2khC1TEBmk1s00000009p000000000cpbm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                101192.168.2.54987213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:05 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:06 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE017CAD3"
                                x-ms-request-id: e045c2d1-201e-003c-718c-3a30f9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141805Z-1777c6cb7544n7p6hC1TEByvb400000009wg000000007mvr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                Session IDSource IPSource PortDestination IPDestination Port
                                102192.168.2.54987313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:07 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:07 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE6431446"
                                x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141807Z-185f5d8b95c4vwv8hC1NYCy4v40000000ah0000000006r8t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                103192.168.2.54987413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:08 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE12A98D"
                                x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141807Z-185f5d8b95c4hl5whC1NYCeex00000000aa0000000007wnz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:08 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                Session IDSource IPSource PortDestination IPDestination Port
                                104192.168.2.54987613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:07 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:08 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE022ECC5"
                                x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141808Z-1777c6cb754j8gqphC1TEB5bf800000009k000000000kbs8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:08 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                105192.168.2.54987713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:07 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:08 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1389
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE10A6BC1"
                                x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141808Z-r1d97b99577jlrkbhC1TEBq8d000000008z00000000007sn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:08 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                Session IDSource IPSource PortDestination IPDestination Port
                                106192.168.2.54987813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:07 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:08 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1352
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BE9DEEE28"
                                x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141808Z-1777c6cb754xrr98hC1TEB3kag00000009fg00000000hh2v
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:08 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                107192.168.2.54987913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:09 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:10 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE12B5C71"
                                x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141810Z-185f5d8b95cwtv72hC1NYC141w0000000abg000000000whh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:10 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                108192.168.2.54988013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:10 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:10 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDC22447"
                                x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141810Z-185f5d8b95cjbkr4hC1NYCeu240000000a3000000000tmmq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                109192.168.2.54988113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:10 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:10 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE055B528"
                                x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141810Z-185f5d8b95csd4bwhC1NYCq7dc0000000a7000000000k2qt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                Session IDSource IPSource PortDestination IPDestination Port
                                110192.168.2.54988213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:10 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:10 UTC515INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1223606"
                                x-ms-request-id: b432c83f-b01e-0021-141b-3bcab7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141810Z-r1d97b99577l6wbzhC1TEB3fwn000000091g00000000dxvn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-20 14:18:10 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                111192.168.2.54988313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:10 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:10 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                ETag: "0x8DC582BE7262739"
                                x-ms-request-id: 5a5a1185-c01e-0079-408c-3ae51a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141810Z-1777c6cb754n67brhC1TEBcp9c00000009qg00000000kttd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:10 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                Session IDSource IPSource PortDestination IPDestination Port
                                112192.168.2.54988513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:12 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:12 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:12 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDEB5124"
                                x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141812Z-r1d97b99577mrt4rhC1TEBftkc00000008s000000000mcvp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                113192.168.2.54988613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:12 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:12 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:12 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDCB4853F"
                                x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141812Z-185f5d8b95cf7qddhC1NYC66an0000000a8g00000000w6y6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                114192.168.2.54988813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:12 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:12 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:12 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFD43C07"
                                x-ms-request-id: 073920b7-a01e-0032-4c8c-3a1949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141812Z-185f5d8b95cwtv72hC1NYC141w0000000a4g00000000tbvs
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:12 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                Session IDSource IPSource PortDestination IPDestination Port
                                115192.168.2.54988713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:12 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:13 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:12 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB779FC3"
                                x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141812Z-185f5d8b95c4hl5whC1NYCeex00000000a9000000000cezm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                116192.168.2.54988913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:12 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:13 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:12 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDD74D2EC"
                                x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141812Z-185f5d8b95c68cvnhC1NYCfn7s0000000acg0000000080s8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:13 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                117192.168.2.54989013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:14 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:15 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1427
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE56F6873"
                                x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141814Z-185f5d8b95c68cvnhC1NYCfn7s0000000ad0000000005s7x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:15 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                Session IDSource IPSource PortDestination IPDestination Port
                                118192.168.2.54989113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:14 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:15 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1390
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE3002601"
                                x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141814Z-185f5d8b95cqnkdjhC1NYCm8w80000000a5g00000000gy9f
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:15 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                Session IDSource IPSource PortDestination IPDestination Port
                                119192.168.2.54989213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:14 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:15 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                ETag: "0x8DC582BE2A9D541"
                                x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141815Z-185f5d8b95ctl8xlhC1NYCn94g0000000abg00000000m2g4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:15 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                Session IDSource IPSource PortDestination IPDestination Port
                                120192.168.2.54989313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:14 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:15 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB6AD293"
                                x-ms-request-id: c3eb962b-701e-003e-438c-3a79b3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141815Z-1777c6cb754mrj2shC1TEB6k7w00000009y0000000000zs8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:15 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                121192.168.2.54989413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:14 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:15 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1391
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF58DC7E"
                                x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141815Z-1777c6cb754wcxkwhC1TEB3c6w00000009hg00000000p280
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:15 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                Session IDSource IPSource PortDestination IPDestination Port
                                122192.168.2.54989513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:17 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:17 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1354
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0662D7C"
                                x-ms-request-id: 7ca1e40b-601e-003d-2f8c-3a6f25000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141817Z-1777c6cb754mqztshC1TEB4mkc00000009r000000000ewhm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:17 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                123192.168.2.54989613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:17 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:17 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCDD6400"
                                x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141817Z-1777c6cb754gvvgfhC1TEBz4rg00000009tg0000000095kn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                124192.168.2.54989713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:17 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:17 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                ETag: "0x8DC582BDF1E2608"
                                x-ms-request-id: 5a5a14b6-c01e-0079-438c-3ae51a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141817Z-1777c6cb7549j9hhhC1TEBzmcc00000009gg00000000qncy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                125192.168.2.54989913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:17 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:17 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF497570"
                                x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141817Z-185f5d8b95csp6jmhC1NYCwy6s0000000a9000000000fkmd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                126192.168.2.54989813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:17 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:17 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                ETag: "0x8DC582BE8C605FF"
                                x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141817Z-r1d97b99577mrt4rhC1TEBftkc00000008yg0000000030zv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                Session IDSource IPSource PortDestination IPDestination Port
                                127192.168.2.54990013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:19 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:19 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:19 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC2EEE03"
                                x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141819Z-r1d97b99577hsvhhhC1TEByb1w000000037000000000ccpf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                128192.168.2.54990113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:19 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:19 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:19 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BEA414B16"
                                x-ms-request-id: fc6be6d3-301e-0033-058c-3afa9c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141819Z-r1d97b99577jlrkbhC1TEBq8d000000008yg000000001n9g
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                129192.168.2.54990213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:19 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:19 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:19 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                ETag: "0x8DC582BE1CC18CD"
                                x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141819Z-1777c6cb754gc8g6hC1TEB966c00000009pg00000000etka
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                Session IDSource IPSource PortDestination IPDestination Port
                                130192.168.2.54990413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:19 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:20 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:19 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB866CDB"
                                x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141819Z-1777c6cb754xlpjshC1TEBv8cc00000009tg00000000hv3s
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                131192.168.2.54990313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:19 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:20 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:19 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB256F43"
                                x-ms-request-id: 8222e379-801e-008f-078c-3a2c5d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141819Z-185f5d8b95c95vpshC1NYC759c0000000a6g00000000vqsb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                132192.168.2.54990513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:21 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:21 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:21 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE5B7B174"
                                x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141821Z-r1d97b99577tssmjhC1TEB8kan00000008z0000000001gn7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                133192.168.2.54990613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:21 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:22 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                ETag: "0x8DC582BE976026E"
                                x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141822Z-185f5d8b95ckwnflhC1NYCx9qs0000000afg000000004m6e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                Session IDSource IPSource PortDestination IPDestination Port
                                134192.168.2.54990813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:21 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:22 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1425
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE6BD89A1"
                                x-ms-request-id: d62c478f-901e-002a-4417-3b7a27000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141822Z-r1d97b99577hc74hhC1TEBvbns00000008u000000000bg83
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:22 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                Session IDSource IPSource PortDestination IPDestination Port
                                135192.168.2.54990713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:21 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:22 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDC13EFEF"
                                x-ms-request-id: 06bc2162-901e-0016-6af6-3aefe9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141822Z-185f5d8b95c4vwv8hC1NYCy4v40000000ad000000000nawc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                136192.168.2.54990913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:22 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:22 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1388
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDBD9126E"
                                x-ms-request-id: 073925de-a01e-0032-2d8c-3a1949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141822Z-185f5d8b95cgrrn8hC1NYCgwh40000000a6g00000000d8eb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:22 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                Session IDSource IPSource PortDestination IPDestination Port
                                137192.168.2.54991013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:23 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:24 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:24 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                ETag: "0x8DC582BE7C66E85"
                                x-ms-request-id: d5dea27c-d01e-00ad-3c8c-3ae942000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141824Z-r1d97b995774n5h6hC1TEBvf840000000910000000002p32
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:24 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                138192.168.2.54991113.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:23 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:24 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:24 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB813B3F"
                                x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141824Z-1777c6cb754wcxkwhC1TEB3c6w00000009fg00000000t8rm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:24 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                139192.168.2.54991313.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:24 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:24 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:24 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE51CE7B3"
                                x-ms-request-id: bfe6eb71-201e-006e-168c-3abbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141824Z-1777c6cb754j8gqphC1TEB5bf800000009mg00000000d76z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:24 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                140192.168.2.54991213.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:24 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:24 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:24 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                ETag: "0x8DC582BE89A8F82"
                                x-ms-request-id: 1afac609-801e-00a3-2b8c-3a7cfb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141824Z-1777c6cb754whff4hC1TEBcd6c00000008dg000000003z3p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:24 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                141192.168.2.54991413.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:24 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:24 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:24 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCE9703A"
                                x-ms-request-id: a16a2ddb-901e-0064-058c-3ae8a6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141824Z-185f5d8b95cdh56ghC1NYCk1x4000000046000000000e4af
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:24 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                142192.168.2.54991513.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:26 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:26 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:26 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE584C214"
                                x-ms-request-id: 4ac405f8-001e-002b-168c-3a99f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141826Z-1777c6cb754rz2pghC1TEBghen00000009m000000000dd9q
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:26 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                143192.168.2.54991613.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:26 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:26 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:26 GMT
                                Content-Type: text/xml
                                Content-Length: 1407
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE687B46A"
                                x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141826Z-r1d97b99577n4dznhC1TEBc1qw00000008y000000000g1t5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:26 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                Session IDSource IPSource PortDestination IPDestination Port
                                144192.168.2.54991813.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:26 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:26 UTC515INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:26 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE156D2EE"
                                x-ms-request-id: 9255dc68-201e-0003-0f07-3bf85a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141826Z-r1d97b99577n4dznhC1TEBc1qw00000008x000000000gy3q
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-20 14:18:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                Session IDSource IPSource PortDestination IPDestination Port
                                145192.168.2.54991713.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:26 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:27 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:26 GMT
                                Content-Type: text/xml
                                Content-Length: 1370
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE62E0AB"
                                x-ms-request-id: 873207a6-301e-001f-2d8c-3aaa3a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141826Z-r1d97b99577gg97qhC1TEBcrf400000008u0000000009t57
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:27 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                Session IDSource IPSource PortDestination IPDestination Port
                                146192.168.2.54991913.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:26 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-20 14:18:27 UTC494INHTTP/1.1 200 OK
                                Date: Wed, 20 Nov 2024 14:18:27 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                ETag: "0x8DC582BEDC8193E"
                                x-ms-request-id: e2992adc-501e-005b-288c-3ad7f7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241120T141827Z-r1d97b9957744xz5hC1TEB5bf800000008sg00000000h66q
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-20 14:18:27 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                147192.168.2.54992013.107.246.63443
                                TimestampBytes transferredDirectionData
                                2024-11-20 14:18:28 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:09:17:01
                                Start date:20/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:09:17:04
                                Start date:20/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,10143168073777583921,18166078978518154720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:09:17:06
                                Start date:20/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.news.thunderinsider.com/e/es?s=184127279&e=629587&elqTrackId=69627081dd534b6d9af40eedd5595248&elq=ff4f2c7f80ce470b882fa1afd0e79650&elqaid=8363&elqat=1&elqak=8AF5F656DD33E68448FF43BC099216C68C1FC73E96343BF4719313AAFE55248E9FED"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly