Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://security.microsoft.com/viewalerts?id=666f3b9d-c5d4-0b2f-5800-08dcfd559561

Overview

General Information

Sample URL:https://security.microsoft.com/viewalerts?id=666f3b9d-c5d4-0b2f-5800-08dcfd559561
Analysis ID:1560651
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2180,i,2201039127049598894,9018802307506963827,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://security.microsoft.com/viewalerts?id=666f3b9d-c5d4-0b2f-5800-08dcfd559561" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0HTTP Parser: Base64 decoded: 09cb5a34-3c4b-49c5-b746-4c57d0a4d788d7748d4a-f967-42d1-beca-e7a6266d4680
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DNbHknVYN_nF6BfetfD-nDleSjQKeGypVCRTlEmCB_wRiphoWp7eASX84weo6QSocZ65k_I_grf3j53ZAU5bCyrPpq28RcYNF_LFUu4Slk5kMWcgqZ51WSNcHoo_pvXS9H-PCJucW7ukC1PlPjEWAspwCKDN-07lSy_WvkBGDo87C5oEZlSXVZ6zCShkrTaKU_WHrYmCXoLtsKuFUM_yuVQ&response_mode=form_post&nonce=638678434972763382.MDljYjVhMzQtM2M0Yi00OWM1LWI3NDYtNGM1N2QwYTRkNzg4ZDc3NDhkNGEtZjk2Ny00MmQxLWJlY2EtZTdhNjI2NmQ0Njgw&client-request-id=6618a561-27d3-493a-86dc-4e856c222826&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&claims=%7B%22id_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49852 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MrY3vTZCofUChEs&MD=7MPSsLgn HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MrY3vTZCofUChEs&MD=7MPSsLgn HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: chromecache_80.2.dr, chromecache_100.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_80.2.dr, chromecache_100.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_80.2.dr, chromecache_100.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_76.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_76.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49852 version: TLS 1.2
Source: classification engineClassification label: clean2.win@17/47@12/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2180,i,2201039127049598894,9018802307506963827,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://security.microsoft.com/viewalerts?id=666f3b9d-c5d4-0b2f-5800-08dcfd559561"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2180,i,2201039127049598894,9018802307506963827,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://security.microsoft.com/viewalerts?id=666f3b9d-c5d4-0b2f-5800-08dcfd5595610%Avira URL Cloudsafe
https://security.microsoft.com/viewalerts?id=666f3b9d-c5d4-0b2f-5800-08dcfd5595610%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
sni1gl.wpc.omegacdn.net
152.199.21.175
truefalse
    high
    www.google.com
    142.250.181.100
    truefalse
      high
      s-part-0035.t-0009.t-msedge.net
      13.107.246.63
      truefalse
        high
        identity.nel.measure.office.net
        unknown
        unknownfalse
          high
          aadcdn.msftauth.net
          unknown
          unknownfalse
            high
            login.microsoftonline.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.jsfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                http://knockoutjs.com/chromecache_80.2.dr, chromecache_100.2.drfalse
                  high
                  https://login.microsoftonline.comchromecache_76.2.drfalse
                    high
                    http://www.opensource.org/licenses/mit-license.php)chromecache_80.2.dr, chromecache_100.2.drfalse
                      high
                      https://github.com/douglascrockford/JSON-jschromecache_80.2.dr, chromecache_100.2.drfalse
                        high
                        https://login.windows-ppe.netchromecache_76.2.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          13.107.246.63
                          s-part-0035.t-0009.t-msedge.netUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          142.250.181.100
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          152.199.21.175
                          sni1gl.wpc.omegacdn.netUnited States
                          15133EDGECASTUSfalse
                          IP
                          192.168.2.5
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1560651
                          Start date and time:2024-11-22 04:37:18 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 8s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://security.microsoft.com/viewalerts?id=666f3b9d-c5d4-0b2f-5800-08dcfd559561
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:7
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean2.win@17/47@12/5
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.165.84, 172.217.17.46, 13.107.6.192, 34.104.35.123, 20.190.147.10, 20.190.147.8, 20.190.177.85, 20.190.177.21, 20.190.147.7, 20.190.147.9, 20.190.147.4, 20.190.177.84, 2.16.149.34, 2.16.149.13, 20.190.147.5, 20.190.147.6, 20.190.147.2, 20.190.147.11, 20.190.147.1, 23.32.238.226, 192.229.221.95, 172.217.17.42, 172.217.21.42, 172.217.19.202, 172.217.19.10, 142.250.181.138, 142.250.181.74, 142.250.181.10, 172.217.19.234, 172.217.17.74, 142.250.181.106, 20.190.177.20, 20.190.177.23, 20.190.177.146, 20.190.147.12, 172.217.17.67, 52.178.17.2
                          • Excluded domains from analysis (whitelisted): onedscolprdweu02.westeurope.cloudapp.azure.com, slscr.update.microsoft.com, protection.office.trafficmanager.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, b-0037.b-msedge.net, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, security.microsoft.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microso
                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:38:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9856182497469703
                          Encrypted:false
                          SSDEEP:48:8kd4cTYArCHTidAKZdA19ehwiZUklqehDy+3:83cUQ2My
                          MD5:5725043A0A478ED3741355FB4BA7A121
                          SHA1:8A160C3670CC67A3E194B50DB6A54A5E64DEC8C5
                          SHA-256:31D6D62D954627BE2CCA0B1661FEAF9D3549E0081C0A844AE1A4CAA760804C18
                          SHA-512:28A35326A9D4ABE4C079C8AB52B49F6B42AB280953F16EE52E8B98C48C289C044DA389296D2B2D4C64D969F0C795150BD9163D2917EBD470182DB1469E2CCDE1
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....77..<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(].O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:38:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.000866112048946
                          Encrypted:false
                          SSDEEP:48:8tId4cTYArCHTidAKZdA1weh/iZUkAQkqeh8y+2:8tjcUQU9QRy
                          MD5:864E034CA14C1289841A39B093F7F815
                          SHA1:5D5AF930AC4AC2F1AC429602B690997B759B3511
                          SHA-256:92AAE1CE21E807601146EB9F4C9B515C6684ACCCBE9E93C1E4C75E9AFCC6D2B8
                          SHA-512:341B3B2C046C98BE0E899141B3502B4364180C0FD3DA309E74711FCC434EFBEDDF972E0A42AE4572FFD5819138AF4097B27C71A5813E589A5BEDD0B31AD1F483
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....D.'..<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(].O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2693
                          Entropy (8bit):4.007871503679377
                          Encrypted:false
                          SSDEEP:48:8xEd4cTYArsHTidAKZdA14tseh7sFiZUkmgqeh7sCy+BX:8xXcUQyn4y
                          MD5:F3E384762F9FE44917120E808DB7B06D
                          SHA1:EDF1701972199200EE2C16D400277323EAA87679
                          SHA-256:A0E44E3BEF7442B74CC32657FE41028698A7AEF00D0B560F6069B485C59B73E1
                          SHA-512:9300F5F5DD70230D651FD70B81E6F1E436A878B84DA791F353FACE4897C0F8C9A7EB1E73FFFFAD33D250919113236B18E827A84898237299392B1BD95A34A361
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(].O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:38:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.9996027181828326
                          Encrypted:false
                          SSDEEP:48:8kd4cTYArCHTidAKZdA1vehDiZUkwqehAy+R:83cUQ/Ky
                          MD5:754E174D20D8ED0B1E1ABDA411BAEC55
                          SHA1:58E6B20BD3B322B89BA5D377C780A5A4714D6504
                          SHA-256:BE16634BB1545637EB7F7754B5246C562EAA3C9F8FAADA53B217B9D381FDDDC5
                          SHA-512:8A8B7E87CD3314DE737E47CC453B503718043DCCC44478E169DCC01C3CEA3BCE46FE6E4E8A49D744A86EA2C445F19B6D0F805215A30307972122758490D5324B
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....2...<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(].O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:38:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.9877907535702852
                          Encrypted:false
                          SSDEEP:48:8yd4cTYArCHTidAKZdA1hehBiZUk1W1qeh+y+C:8ZcUQ/9ey
                          MD5:9D69EA509C129CF2591037C5F1600607
                          SHA1:E46E1338129E939F0765B34F9ABC84D70005C0A9
                          SHA-256:F0CC4611D13136F91B7C023E1A134D298C177954A0528C9D5816BFE39CC459D4
                          SHA-512:4EBEF41AB46207743B0A398A663C8E4442A9DA9F738227C7C1D2A5D217155BD7F71CF0C98EA73C03590BCF3D2F91FD6C9A14E7A362026CF7AE8A00747F5E807C
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....6/..<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(].O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 22 02:38:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2683
                          Entropy (8bit):3.998821823401624
                          Encrypted:false
                          SSDEEP:48:8xd4cTYArCHTidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:80cUQ3T/TbxWOvTb4y7T
                          MD5:72E155FF19A0E1FD7184DDA97B5C5E5A
                          SHA1:1330DEE0066B15C806FA87A5E55AB60B6723F2EF
                          SHA-256:EAB2203B425A5A575557CBDEC229E57CCC5B5DD7805564301112D8F56F802735
                          SHA-512:2ADF9FB9772089DA2601E5BC80C9C741D1C2D5E95F339955AD6205562ED9C58858D7FA8E67639400BD463EA0A8DA7451BE6F3AD9505819977C1F93248665C41A
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....,....<..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IvY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(].O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (46591)
                          Category:dropped
                          Size (bytes):142367
                          Entropy (8bit):5.430597817875451
                          Encrypted:false
                          SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                          MD5:CCAA31FD031C4C856EB7B986FD9F447B
                          SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                          SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                          SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                          Malicious:false
                          Reputation:low
                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                          Category:downloaded
                          Size (bytes):61052
                          Entropy (8bit):7.996159932827634
                          Encrypted:true
                          SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):3452
                          Entropy (8bit):5.117912766689607
                          Encrypted:false
                          SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                          MD5:CB06E9A552B197D5C0EA600B431A3407
                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                          Malicious:false
                          Reputation:low
                          URL:https://login.live.com/Me.htm?v=3
                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                          Category:dropped
                          Size (bytes):61052
                          Entropy (8bit):7.996159932827634
                          Encrypted:true
                          SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                          Malicious:false
                          Reputation:low
                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                          Category:downloaded
                          Size (bytes):1435
                          Entropy (8bit):7.8613342322590265
                          Encrypted:false
                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                          MD5:9F368BC4580FED907775F31C6B26D6CF
                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                          Category:dropped
                          Size (bytes):1435
                          Entropy (8bit):7.8613342322590265
                          Encrypted:false
                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                          MD5:9F368BC4580FED907775F31C6B26D6CF
                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                          Malicious:false
                          Reputation:low
                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (46591)
                          Category:downloaded
                          Size (bytes):142367
                          Entropy (8bit):5.430597817875451
                          Encrypted:false
                          SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                          MD5:CCAA31FD031C4C856EB7B986FD9F447B
                          SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                          SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                          SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                          Category:downloaded
                          Size (bytes):116365
                          Entropy (8bit):7.997737813291819
                          Encrypted:true
                          SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                          MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                          SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                          SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                          SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                          Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                          Category:dropped
                          Size (bytes):16326
                          Entropy (8bit):7.987374325584103
                          Encrypted:false
                          SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                          MD5:C217AE35B8592DC9F1E680487DAD094F
                          SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                          SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                          SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                          Malicious:false
                          Reputation:low
                          Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                          Category:dropped
                          Size (bytes):35168
                          Entropy (8bit):7.99275807202193
                          Encrypted:true
                          SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                          MD5:D3B6AE9986DF244AB03412CC700335D0
                          SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                          SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                          SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                          Malicious:false
                          Reputation:low
                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449972
                          Category:dropped
                          Size (bytes):122342
                          Entropy (8bit):7.997532685332134
                          Encrypted:true
                          SSDEEP:3072:orj12KFdgpDA18L1ZxwvHVE+6ZOEeKfyUpC90EnVHRH3uOTE:U1PdsEIcHVE+2OEeKfE90mNRH3ucE
                          MD5:147E69329BBA6FCE4DDE9F78ED77B09C
                          SHA1:562AAB06119DA1887889091BD4ED50EA28BCA5B6
                          SHA-256:EC4EF3667A279D376892CD32D3E03852EAA04633FD1B2191E74F6312DA2C1D4A
                          SHA-512:CFBD3615F3581F4754E10EA4636423924187E4AD26F02EA613FED5C616A7118FE62D490CDE224E5AF4FAB5D54DC13C6DEEA82FA938F3DAA1EE0229C2D4705358
                          Malicious:false
                          Reputation:low
                          Preview:...........{w.8.8.....fn..(...J.....v.g.wS..Y..ud.+.y....?.$%.SU.{.=..yT,.|. .. ......si...S.]...K.......%|.G.bx}..|.=.(.....K..g%.;.c...F%/p.h.Fv......<./M.pVJ.Xi...2'.K..'Ph...T..".tiG.k...R.....M..J;...~?$. L<......|..bVZ...J....P:..(..IR...'h$^@z...dG....4.....Z.!..5.fx.1.C.<.*..@._...b....4......t".....C).K..B.>...LK..YL.`zV.t.]8I57.EO.E./.....Y1...^......id..r..L.=.... ..y..._K.l.....%.'.|.|.[...YU.A..g....q.\....Zk.fTx.C..c....<,.U'.}p...c....s?..hx..g...q\.....zP:.g....U...).?..K..X..>..........d.8.2.,..RP..+..O6 _....nkwz...;=.j.c.....U.....0..xVx....1..*.~.&.sV}...s.(.3 ...s_.u...k.zw..Nu.......Tt.a......n).|W...@.ev..Y..S....]..s..V.j..M.r.\Y..Z.n[.z...S4...oR.n..J.E...w....b|H.-L.....c.".\.V....B..D...=..V..vjY..D.B......rb...~U2b\.....:.0.M~k;....Z_..!......5......m....k.N..&.+...Ri...T\.8`{.3.B...DL}4].:.u........`?....W`Z".S.S..<= ....Z...n."..*}..K.{8)..._..A%..L...I)UX...)y..P.V.....G.....z{K?.,............@Z..2.(..%'<B..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449972
                          Category:downloaded
                          Size (bytes):122342
                          Entropy (8bit):7.997532685332134
                          Encrypted:true
                          SSDEEP:3072:orj12KFdgpDA18L1ZxwvHVE+6ZOEeKfyUpC90EnVHRH3uOTE:U1PdsEIcHVE+2OEeKfE90mNRH3ucE
                          MD5:147E69329BBA6FCE4DDE9F78ED77B09C
                          SHA1:562AAB06119DA1887889091BD4ED50EA28BCA5B6
                          SHA-256:EC4EF3667A279D376892CD32D3E03852EAA04633FD1B2191E74F6312DA2C1D4A
                          SHA-512:CFBD3615F3581F4754E10EA4636423924187E4AD26F02EA613FED5C616A7118FE62D490CDE224E5AF4FAB5D54DC13C6DEEA82FA938F3DAA1EE0229C2D4705358
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js
                          Preview:...........{w.8.8.....fn..(...J.....v.g.wS..Y..ud.+.y....?.$%.SU.{.=..yT,.|. .. ......si...S.]...K.......%|.G.bx}..|.=.(.....K..g%.;.c...F%/p.h.Fv......<./M.pVJ.Xi...2'.K..'Ph...T..".tiG.k...R.....M..J;...~?$. L<......|..bVZ...J....P:..(..IR...'h$^@z...dG....4.....Z.!..5.fx.1.C.<.*..@._...b....4......t".....C).K..B.>...LK..YL.`zV.t.]8I57.EO.E./.....Y1...^......id..r..L.=.... ..y..._K.l.....%.'.|.|.[...YU.A..g....q.\....Zk.fTx.C..c....<,.U'.}p...c....s?..hx..g...q\.....zP:.g....U...).?..K..X..>..........d.8.2.,..RP..+..O6 _....nkwz...;=.j.c.....U.....0..xVx....1..*.~.&.sV}...s.(.3 ...s_.u...k.zw..Nu.......Tt.a......n).|W...@.ev..Y..S....]..s..V.j..M.r.\Y..Z.n[.z...S4...oR.n..J.E...w....b|H.-L.....c.".\.V....B..D...=..V..vjY..D.B......rb...~U2b\.....:.0.M~k;....Z_..!......5......m....k.N..&.+...Ri...T\.8`{.3.B...DL}4].:.u........`?....W`Z".S.S..<= ....Z...n."..*}..K.{8)..._..A%..L...I)UX...)y..P.V.....G.....z{K?.,............@Z..2.(..%'<B..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                          Category:downloaded
                          Size (bytes):621
                          Entropy (8bit):7.673946009263606
                          Encrypted:false
                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                          MD5:4761405717E938D7E7400BB15715DB1E
                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                          Category:downloaded
                          Size (bytes):35168
                          Entropy (8bit):7.99275807202193
                          Encrypted:true
                          SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                          MD5:D3B6AE9986DF244AB03412CC700335D0
                          SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                          SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                          SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                          Category:downloaded
                          Size (bytes):16326
                          Entropy (8bit):7.987374325584103
                          Encrypted:false
                          SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                          MD5:C217AE35B8592DC9F1E680487DAD094F
                          SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                          SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                          SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                          Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):28
                          Entropy (8bit):4.307354922057605
                          Encrypted:false
                          SSDEEP:3:8Kiun9ks:8Kiun2s
                          MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                          SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                          SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                          SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                          Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                          Category:dropped
                          Size (bytes):621
                          Entropy (8bit):7.673946009263606
                          Encrypted:false
                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                          MD5:4761405717E938D7E7400BB15715DB1E
                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                          Malicious:false
                          Reputation:low
                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 352 x 3
                          Category:dropped
                          Size (bytes):3620
                          Entropy (8bit):6.867828878374734
                          Encrypted:false
                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                          Malicious:false
                          Reputation:low
                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                          Category:downloaded
                          Size (bytes):17174
                          Entropy (8bit):2.9129715116732746
                          Encrypted:false
                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                          MD5:12E3DAC858061D088023B2BD48E2FA96
                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113378
                          Category:downloaded
                          Size (bytes):20400
                          Entropy (8bit):7.980289584022803
                          Encrypted:false
                          SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGGwDO8Ua:8pmm7ZFM+ObGGUIjN5PJV3PDDUa
                          MD5:F0DE9A98DBDFA8C02742CE6D92FB2524
                          SHA1:CDEC682AEB9E39EDCCC2374DAB26F04DB754A8B5
                          SHA-256:FAF4294F27A542B0F9EA2A7CB2711529AB027CD84A5F5BADFAE752100855E6BE
                          SHA-512:856FC9AB199997E69A9487372BC0083564F7115B3E0678CF1D542B9864E9A88D5FFB85697FD93538DC9439071E3BCD4B8BCCBFC610E1A45DE104D6362D8ADCD9
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                          Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                          Category:downloaded
                          Size (bytes):673
                          Entropy (8bit):7.6596900876595075
                          Encrypted:false
                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                          MD5:0E176276362B94279A4492511BFCBD98
                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 352 x 3
                          Category:dropped
                          Size (bytes):2672
                          Entropy (8bit):6.640973516071413
                          Encrypted:false
                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                          MD5:166DE53471265253AB3A456DEFE6DA23
                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                          Malicious:false
                          Reputation:low
                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 352 x 3
                          Category:downloaded
                          Size (bytes):2672
                          Entropy (8bit):6.640973516071413
                          Encrypted:false
                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                          MD5:166DE53471265253AB3A456DEFE6DA23
                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                          Category:dropped
                          Size (bytes):673
                          Entropy (8bit):7.6596900876595075
                          Encrypted:false
                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                          MD5:0E176276362B94279A4492511BFCBD98
                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                          Malicious:false
                          Reputation:low
                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 352 x 3
                          Category:downloaded
                          Size (bytes):3620
                          Entropy (8bit):6.867828878374734
                          Encrypted:false
                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                          Malicious:false
                          Reputation:low
                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                          Category:dropped
                          Size (bytes):17174
                          Entropy (8bit):2.9129715116732746
                          Encrypted:false
                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                          MD5:12E3DAC858061D088023B2BD48E2FA96
                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                          Malicious:false
                          Reputation:low
                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Nov 22, 2024 04:38:06.286237001 CET49675443192.168.2.523.1.237.91
                          Nov 22, 2024 04:38:06.286240101 CET49674443192.168.2.523.1.237.91
                          Nov 22, 2024 04:38:06.380037069 CET49673443192.168.2.523.1.237.91
                          Nov 22, 2024 04:38:15.899204016 CET49674443192.168.2.523.1.237.91
                          Nov 22, 2024 04:38:15.901272058 CET49675443192.168.2.523.1.237.91
                          Nov 22, 2024 04:38:15.992590904 CET49673443192.168.2.523.1.237.91
                          Nov 22, 2024 04:38:17.473936081 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:17.473997116 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:17.474092007 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:17.474490881 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:17.474524021 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:18.250499964 CET49715443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:18.250546932 CET44349715184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:18.250621080 CET49715443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:18.252262115 CET49715443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:18.252275944 CET44349715184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:18.495855093 CET4434970323.1.237.91192.168.2.5
                          Nov 22, 2024 04:38:18.495987892 CET49703443192.168.2.523.1.237.91
                          Nov 22, 2024 04:38:19.253928900 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:19.254241943 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:19.254276037 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:19.255163908 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:19.255228043 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:19.262042999 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:19.262110949 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:19.305177927 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:19.305202007 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:19.352267981 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:19.717034101 CET44349715184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:19.717108011 CET49715443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:19.720984936 CET49715443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:19.720992088 CET44349715184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:19.721512079 CET44349715184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:19.764121056 CET49715443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:19.811333895 CET44349715184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:20.247234106 CET44349715184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:20.247337103 CET44349715184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:20.247509956 CET49715443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:20.247509956 CET49715443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:20.247534990 CET49715443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:20.247551918 CET44349715184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:20.307794094 CET49716443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:20.307847977 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:20.308005095 CET49716443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:20.308896065 CET49716443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:20.308917046 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:20.532207012 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:20.532269001 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:20.532371044 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:20.532634020 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:20.532648087 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:21.705841064 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:21.705920935 CET49716443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:21.707401991 CET49716443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:21.707417011 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:21.707714081 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:21.708808899 CET49716443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:21.751351118 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:22.220796108 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:22.220864058 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:22.221024036 CET49716443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:22.221786022 CET49716443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:22.221817017 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:22.221831083 CET49716443192.168.2.5184.30.17.174
                          Nov 22, 2024 04:38:22.221837997 CET44349716184.30.17.174192.168.2.5
                          Nov 22, 2024 04:38:22.321134090 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.321515083 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:22.321588993 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.322565079 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.322643042 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:22.326392889 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:22.326524973 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.326529980 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:22.367336988 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.381731033 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:22.381757021 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.427762032 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:22.832747936 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.883008003 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:22.901865959 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.901878119 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.901926041 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.901943922 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.901952028 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.902089119 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:22.902089119 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:22.902118921 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.902149916 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:22.902196884 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.079766035 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.079782009 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.079823017 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.079838037 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.080024958 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.080025911 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.080061913 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.080106020 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.160212994 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.160240889 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.160422087 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.160422087 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.160458088 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.160500050 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.261506081 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.261532068 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.261614084 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.261626005 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.261667967 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.292557955 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.292577028 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.292650938 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.292659044 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.292803049 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.314341068 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.314359903 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.314419985 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.314430952 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.314466953 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.333014965 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.333030939 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.333174944 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.333183050 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.333218098 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.449081898 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.449126005 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.449208975 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.449235916 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.449280024 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.459100008 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.459144115 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.459183931 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.459196091 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.459209919 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.459218025 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.459270954 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.459515095 CET49720443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.459532976 CET44349720152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.604398966 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.604448080 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:23.604513884 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.604726076 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:23.604738951 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:25.434276104 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:25.434544086 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:25.434588909 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:25.435583115 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:25.435761929 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:25.435965061 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:25.436038971 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:25.436088085 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:25.483349085 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:25.490147114 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:25.490175009 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:25.538640022 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:25.961522102 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.006498098 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.040889978 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.040904999 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.040996075 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.041016102 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.041081905 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.041116953 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.041134119 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.041147947 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.041147947 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.041157961 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.041182995 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.197805882 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:26.197865009 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:26.197952032 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:26.198201895 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:26.198218107 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:26.215250015 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.215281010 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.215328932 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.215342999 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.215374947 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.215396881 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.215416908 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.215432882 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.222057104 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:26.222084045 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:26.222135067 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:26.222393036 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:26.222412109 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:26.222464085 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:26.222863913 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:26.222876072 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:26.223227978 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:26.223239899 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:26.289609909 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.289632082 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.289676905 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.289694071 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.289727926 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.289743900 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.392888069 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.392916918 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.392977953 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.393002033 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.393047094 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.422317028 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.422337055 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.422405005 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.422420979 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.422465086 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.443816900 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.443834066 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.443881989 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.443893909 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.443937063 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.501183033 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.501214027 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.501255035 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.501267910 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.501298904 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.501315117 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.586000919 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.586019039 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.586251974 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.586260080 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.586436033 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.595715046 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.595757961 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.595793009 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.595798016 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.595844984 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.596163988 CET49723443192.168.2.5152.199.21.175
                          Nov 22, 2024 04:38:26.596177101 CET44349723152.199.21.175192.168.2.5
                          Nov 22, 2024 04:38:26.643870115 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:26.643928051 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:26.644143105 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:26.645225048 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:26.645241976 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:27.669678926 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.669739962 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.669799089 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.670108080 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.670121908 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.825934887 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.826247931 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.826296091 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.827289104 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.827382088 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.828732967 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.828808069 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.828901052 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.828916073 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.880134106 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.983082056 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.985394955 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.985430956 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.986994982 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.987054110 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.987641096 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.987767935 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:27.987895966 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:27.987917900 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.003760099 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.004261971 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.004287958 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.005270958 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.005336046 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.009449005 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.009507895 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.009725094 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.009736061 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.042110920 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.057477951 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.316211939 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.316236973 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.316245079 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.316282034 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.316303968 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.316318989 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.316349030 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.316369057 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.316369057 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.316390991 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.351851940 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:28.351941109 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:28.473747969 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.473845005 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.473841906 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.473884106 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.477088928 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.477153063 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.477174044 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.477193117 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.477220058 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.477225065 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.477230072 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.477242947 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.477264881 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.477293968 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.555210114 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.555241108 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.555250883 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.555269003 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.555301905 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.555322886 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.555362940 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.555382967 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.555419922 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.563252926 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.563339949 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.563431025 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.589764118 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:28.589808941 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:28.590152979 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:28.599802017 CET49726443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.599839926 CET4434972613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.605997086 CET49727443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.606031895 CET4434972713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.638119936 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:28.667130947 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.667171955 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.667224884 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.667258978 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.667279959 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.667352915 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.711616993 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.711654902 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.711707115 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.711725950 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.711752892 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.711780071 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.774507046 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.774625063 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.774719000 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.775273085 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.775330067 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.844259024 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.844290972 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.844367027 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.844388962 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.844407082 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.844537020 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.880851984 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.880875111 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.880959988 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.880985022 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.881516933 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.899600029 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:28.899658918 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:28.899707079 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:28.900932074 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.900954008 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.901000977 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.901012897 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.901042938 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.901057959 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.918299913 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.918327093 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.918369055 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.918380976 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:28.918412924 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:28.918431997 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.031769037 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.031836987 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.031853914 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.031869888 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.031913042 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.032702923 CET49725443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.032721043 CET4434972513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.054725885 CET49713443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:38:29.054738045 CET44349713142.250.181.100192.168.2.5
                          Nov 22, 2024 04:38:29.055485964 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.055521011 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.055686951 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.056571007 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.056580067 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.067637920 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.067687035 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.067743063 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.068061113 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.068072081 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.413299084 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.413367033 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.415509939 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.415529013 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.415946007 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.425645113 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.471335888 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.914732933 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.914877892 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.914921045 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.914948940 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.914983988 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:29.915003061 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:29.915025949 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.077765942 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.077828884 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.077848911 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.077889919 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.077908039 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.077929974 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.151937962 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.151966095 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.152049065 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.152081013 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.152105093 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.152425051 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.167908907 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:30.211363077 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:30.243607998 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.243660927 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.243689060 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.243737936 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.243753910 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.243827105 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.275147915 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.275165081 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.275213957 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.275248051 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.275264025 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.275471926 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.299356937 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.299418926 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.299443960 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.299487114 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.299510002 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.299525023 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.317346096 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.317408085 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.317418098 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.317465067 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.317482948 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.317517042 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.330568075 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.330857992 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.330920935 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.332386971 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.332463026 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.332869053 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.332959890 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.333038092 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.375334024 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.380846977 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.380871058 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.429399014 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.433382034 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.433434010 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.433468103 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.433500051 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.433541059 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.433571100 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.449227095 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.449275017 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.449316978 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.449345112 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.449361086 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.449453115 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.462066889 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.462111950 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.462155104 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.462187052 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.462205887 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.462232113 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.476886034 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.476946115 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.476965904 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.476982117 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.477034092 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.491811991 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.491863012 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.491928101 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.491941929 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.491977930 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.492000103 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.505641937 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.505686045 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.505712032 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.505736113 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.505754948 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.505776882 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.509907007 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.509989977 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.510013103 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.510078907 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.510085106 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.510107040 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.510118008 CET49731443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.510135889 CET4434973113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.567580938 CET49738443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.567631006 CET4434973813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.567703009 CET49738443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.568528891 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.568566084 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.568711042 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.573393106 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.573477030 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.573684931 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.574414015 CET49741443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.574501991 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.574583054 CET49741443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.574626923 CET49738443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.574656963 CET4434973813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.574863911 CET49741443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.574891090 CET49742443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.574892044 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.574913025 CET4434974213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.574979067 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.574996948 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.575026989 CET49742443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.575098038 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.575124979 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.575189114 CET49742443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.575210094 CET4434974213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.767091990 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:30.767122030 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:30.767128944 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:30.767198086 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:30.767213106 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:30.767251968 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:30.767303944 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:30.767371893 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:30.767371893 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:30.767371893 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:30.783324003 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.783603907 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.783638954 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.784642935 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.784708023 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.784976006 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.785037041 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.785108089 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.785121918 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.792192936 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:30.792262077 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:30.792273998 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:30.792336941 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:30.825004101 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.825037003 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.825047016 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.825073004 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.825083971 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.825092077 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.825109959 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.825175047 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.825216055 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.825241089 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.833111048 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.833189011 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.833261013 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.833343029 CET49734443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.833373070 CET4434973413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.835699081 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.932399988 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.932647943 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.932672024 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.934133053 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.934237003 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.934622049 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.934695005 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.934863091 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:30.934875011 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:30.988873959 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.272599936 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.272624969 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.272631884 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.272675037 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.272696018 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.272712946 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.272722960 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.272747993 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.272764921 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.439191103 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.439224958 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.439234972 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.439253092 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.439264059 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.439273119 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.439282894 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.439306974 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.439338923 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.439354897 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.445807934 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.445836067 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.445892096 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.445924044 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.445941925 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.447941065 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.496325016 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.496347904 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.496402025 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.496412992 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.496452093 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.496469021 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.612293959 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.612344980 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.612379074 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.612386942 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.612448931 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.612911940 CET49735443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.612927914 CET4434973513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.630413055 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.630460978 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.630584002 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.630606890 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.630645037 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.636015892 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.636045933 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.636296034 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.636585951 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.636599064 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.656337976 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.656409025 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.656542063 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.656822920 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.656842947 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.672399998 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.672466993 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.672521114 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.672554016 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.672574043 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.672703981 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.689650059 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.689678907 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.689754009 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.690038919 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.690048933 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.816437960 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.816471100 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.816582918 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.816584110 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.816606998 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.817282915 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.848198891 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.848227024 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.848335028 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.848335028 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.848350048 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.848409891 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.868952036 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.869003057 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.869102955 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.869117975 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.869182110 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.869316101 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.886917114 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.886939049 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.887038946 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.887038946 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:31.887063026 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:31.887109995 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.013901949 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.014005899 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.014034986 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.014055014 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.014450073 CET49736443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.014480114 CET4434973613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.264095068 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:32.264127016 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:32.264144897 CET49729443192.168.2.520.109.210.53
                          Nov 22, 2024 04:38:32.264153004 CET4434972920.109.210.53192.168.2.5
                          Nov 22, 2024 04:38:32.288889885 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.289479017 CET49741443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.289556980 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.291002035 CET49741443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.291017056 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.297565937 CET4434974213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.297986031 CET49742443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.298017025 CET4434974213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.298420906 CET49742443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.298432112 CET4434974213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.356426954 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.356461048 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.358995914 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.359028101 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.359416008 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.359424114 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.359685898 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.359704018 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.360212088 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.360215902 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.369014025 CET4434973813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.369479895 CET49738443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.369504929 CET4434973813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.369904995 CET49738443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.369911909 CET4434973813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.737560034 CET4434974213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.737724066 CET4434974213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.737787962 CET49742443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.737946987 CET49742443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.737965107 CET4434974213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.740174055 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.740200996 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.740252018 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.740288019 CET49741443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.740349054 CET49741443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.740664005 CET49748443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.740725040 CET4434974813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.740814924 CET49748443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.740814924 CET49741443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.740873098 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.740905046 CET49741443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.740917921 CET4434974113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.742481947 CET49748443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.742512941 CET4434974813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.743874073 CET49749443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.743901014 CET4434974913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.743972063 CET49749443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.744240046 CET49749443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.744254112 CET4434974913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.799525023 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.799561977 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.799628019 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.799643993 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.799712896 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.799840927 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.799846888 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.799860001 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.800034046 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.800071001 CET4434973913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.800124884 CET49739443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.803045988 CET49750443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.803077936 CET4434975013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.804402113 CET49750443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.804527998 CET49750443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.804548025 CET4434975013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.813525915 CET4434973813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.813618898 CET4434973813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.813710928 CET49738443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.813832998 CET49738443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.813832998 CET49738443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.813855886 CET4434973813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.813869953 CET4434973813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.815567970 CET49751443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.815601110 CET4434975113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.815726995 CET49751443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.815840960 CET49751443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.815857887 CET4434975113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.816404104 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.816430092 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.816481113 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.816495895 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.816560030 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.816668987 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.816673994 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.816689014 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.816834927 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.816869020 CET4434974013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.816973925 CET49740443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.818614960 CET49752443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.818667889 CET4434975213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:32.818734884 CET49752443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.819274902 CET49752443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:32.819288969 CET4434975213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.526087046 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.528805971 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:33.528820992 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.529027939 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.529278994 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.529278994 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:33.529304028 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.529629946 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:33.529709101 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.529800892 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:33.529834032 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.530122995 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:33.530205011 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.530359030 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:33.547923088 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.548208952 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:33.548224926 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.548515081 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.548834085 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:33.548887014 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.548970938 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:33.571371078 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.571388006 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:33.595361948 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.017848015 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.017878056 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.017898083 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.017946005 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.017962933 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.017976046 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.017996073 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.020541906 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.020569086 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.020589113 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.020627022 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.020648003 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.020668030 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.020694017 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.026006937 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.026083946 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.026093960 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.026106119 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.026166916 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.026346922 CET49746443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.026360035 CET4434974613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.030158043 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.030224085 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.030301094 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.030563116 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.030597925 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.047769070 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.047795057 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.047859907 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.047895908 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.047939062 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.047965050 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.047985077 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.215609074 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.215635061 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.215703964 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.215729952 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.215840101 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.245795012 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.245815992 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.245908976 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.245919943 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.245987892 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.289413929 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.289439917 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.289480925 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.289494991 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.289526939 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.289547920 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.327269077 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.327286005 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.327357054 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.327369928 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.327581882 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.392687082 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.392712116 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.392746925 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.392764091 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.392795086 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.392807961 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.426837921 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.426862001 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.426911116 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.426923990 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.426948071 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.426959991 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.427176952 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.427225113 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.427241087 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.427246094 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.427270889 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.427285910 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.428556919 CET49744443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.428570986 CET4434974413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.447263956 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.447285891 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.447330952 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.447339058 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.447371006 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.447381020 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.464714050 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.464735031 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.464787006 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.464796066 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.464834929 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.464843988 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.467544079 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.467602968 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.467612028 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.467653990 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.467695951 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.468472004 CET49745443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.468487978 CET4434974513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.473557949 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.473603010 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.473659992 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.473890066 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.473906040 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.517021894 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.517075062 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.517266989 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.517472029 CET49756443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.517498970 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.517566919 CET49756443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.517852068 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.517884016 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.518141985 CET49756443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.518155098 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.532854080 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.532944918 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.533026934 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.533252001 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.533282995 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.537537098 CET4434974913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.538589001 CET4434974813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.540093899 CET49749443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.540113926 CET4434974913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.542838097 CET49749443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.542844057 CET4434974913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.543248892 CET49748443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.543345928 CET4434974813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.543920040 CET49748443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.543935061 CET4434974813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.609658003 CET4434975013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.614712000 CET49750443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.614736080 CET4434975013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.615236044 CET49750443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.615241051 CET4434975013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.626446962 CET4434975213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.626796961 CET49752443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.626823902 CET4434975213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.627207994 CET49752443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.627218008 CET4434975213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.663003922 CET4434975113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.663655996 CET49751443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.663682938 CET4434975113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.664098024 CET49751443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.664103031 CET4434975113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.840441942 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.840553045 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.840631962 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.840950012 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.840986013 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.981738091 CET4434974913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.981791973 CET4434974913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.982022047 CET49749443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.982230902 CET49749443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.982230902 CET49749443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.982254028 CET4434974913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.982275963 CET4434974913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.984668970 CET49760443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.984733105 CET4434976013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.984837055 CET49760443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.984991074 CET49760443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.985019922 CET4434976013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.989785910 CET4434974813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.989836931 CET4434974813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.989984989 CET49748443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.990070105 CET49748443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.990070105 CET49748443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.990113974 CET4434974813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.990140915 CET4434974813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.994631052 CET49761443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.994674921 CET4434976113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:34.995484114 CET49761443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.995484114 CET49761443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:34.995523930 CET4434976113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.054879904 CET4434975013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.055048943 CET4434975013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.055377960 CET49750443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.055787086 CET49750443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.055810928 CET4434975013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.055838108 CET49750443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.055851936 CET4434975013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.057790995 CET49762443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.057807922 CET4434976213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.057905912 CET49762443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.058033943 CET49762443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.058054924 CET4434976213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.069637060 CET4434975213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.069708109 CET4434975213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.069772959 CET49752443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.071005106 CET49752443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.071029902 CET4434975213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.071046114 CET49752443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.071049929 CET4434975213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.072978020 CET49763443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.072995901 CET4434976313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.073107004 CET49763443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.073204994 CET49763443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.073223114 CET4434976313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.105442047 CET4434975113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.105494022 CET4434975113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.105587006 CET49751443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.105727911 CET49751443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.105740070 CET4434975113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.105756998 CET49751443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.105762005 CET4434975113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.107665062 CET49764443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.107707977 CET4434976413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.107809067 CET49764443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.107911110 CET49764443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.107940912 CET4434976413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.808233023 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.808487892 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.808553934 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.808933020 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.809295893 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.809371948 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:35.809402943 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.850121975 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:35.850183964 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.298779011 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.298803091 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.298810005 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.298861027 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.298892975 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.298947096 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.298947096 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.298947096 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.299022913 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.299077988 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.301429987 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.301647902 CET49756443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.301671982 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.301981926 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.302170038 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.302233934 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.302783012 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.303062916 CET49756443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.303157091 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.303174973 CET49756443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.303555012 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.303906918 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.303996086 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.304009914 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.304095984 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.306982040 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.307041883 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.307049990 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.307101011 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.307265043 CET49753443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.307296038 CET4434975313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.316843033 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.317075014 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.317092896 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.317167997 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.317382097 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.317420959 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.317503929 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.317667007 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.317727089 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.317789078 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.318965912 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.319032907 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.319401026 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.319492102 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.320214987 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.320234060 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.343327999 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.350117922 CET49756443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.350152016 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.359324932 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.365822077 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.636281967 CET4434976213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.636907101 CET49762443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.636925936 CET4434976213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.638247013 CET49762443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.638252020 CET4434976213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.745743990 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.747113943 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.747354031 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.747419119 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.748028994 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.748086929 CET49756443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.748303890 CET49756443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.748323917 CET4434975613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.748918056 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.748995066 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.749373913 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.749464989 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.749488115 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.749650955 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.753251076 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.753333092 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.753371954 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.753432989 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.781829119 CET49755443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.781867981 CET4434975513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.786258936 CET49765443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.786355972 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.786453009 CET49765443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.786703110 CET49765443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.786726952 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.787370920 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.787461996 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.787543058 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.787708044 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.787745953 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.789974928 CET4434976013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.790421009 CET49760443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.790446997 CET4434976013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.790884018 CET49760443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.790889978 CET4434976013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.791337967 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.796154022 CET4434976113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.796504021 CET49761443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.796530962 CET4434976113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.796906948 CET49761443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.796914101 CET4434976113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.804770947 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.804801941 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.844413042 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.844435930 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.844502926 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.844593048 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.844624996 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.844779968 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.850604057 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.851284981 CET4434976313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.852962017 CET49763443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.852986097 CET4434976313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.853322029 CET49763443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.853328943 CET4434976313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.954036951 CET4434976413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.954415083 CET49764443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.954472065 CET4434976413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:36.954811096 CET49764443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:36.954823971 CET4434976413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.046679974 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.046715975 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.046806097 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.046825886 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.046957970 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.089169025 CET4434976213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.089229107 CET4434976213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.089378119 CET49762443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.089478970 CET49762443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.089500904 CET4434976213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.089514017 CET49762443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.089521885 CET4434976213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.092215061 CET49767443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.092333078 CET4434976713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.092489958 CET49767443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.092647076 CET49767443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.092684031 CET4434976713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.104988098 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.105010033 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.105057955 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.105077982 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.105101109 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.105119944 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.202449083 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.202615023 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.202688932 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.203382015 CET49759443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.203427076 CET4434975913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.207344055 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.207376957 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.207453966 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.207670927 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.207684994 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.231535912 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.231561899 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.231570005 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.231599092 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.231626034 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.231637955 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.231681108 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.231713057 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.231739998 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.234225035 CET4434976013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.234296083 CET4434976013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.234345913 CET49760443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.234525919 CET49760443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.234538078 CET4434976013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.234549046 CET49760443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.234555006 CET4434976013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.234844923 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.234867096 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.234922886 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.234940052 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.234986067 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.236968994 CET49769443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.237056971 CET4434976913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.237158060 CET49769443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.237294912 CET49769443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.237329960 CET4434976913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.239187002 CET4434976113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.239357948 CET4434976113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.239414930 CET49761443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.239443064 CET49761443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.239463091 CET4434976113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.239475965 CET49761443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.239485025 CET4434976113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.241611958 CET49770443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.241637945 CET4434977013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.241703033 CET49770443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.241837025 CET49770443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.241849899 CET4434977013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.270200014 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.270215988 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.270279884 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.270297050 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.270344019 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.291795969 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.291811943 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.291887045 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.291899920 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.291943073 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.295851946 CET4434976313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.295928001 CET4434976313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.295984983 CET49763443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.296036959 CET49763443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.296036959 CET49763443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.296051979 CET4434976313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.296061993 CET4434976313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.297692060 CET49771443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.297733068 CET4434977113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.297820091 CET49771443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.297928095 CET49771443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.297962904 CET4434977113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.310357094 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.310404062 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.310453892 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.315895081 CET49754443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.315911055 CET4434975413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.401588917 CET4434976413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.401669979 CET4434976413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.401770115 CET49764443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.401850939 CET49764443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.401890039 CET4434976413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.401945114 CET49764443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.401962042 CET4434976413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.404067993 CET49772443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.404113054 CET4434977213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.404192924 CET49772443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.404314995 CET49772443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.404325962 CET4434977213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.427731991 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.427782059 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.427853107 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.427907944 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.427968025 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.435303926 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.435369968 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.435372114 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.435424089 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.435623884 CET49757443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.435648918 CET4434975713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.439210892 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.439259052 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:37.439338923 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.439528942 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:37.439553976 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.569677114 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.569952011 CET49765443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.570019960 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.570509911 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.570889950 CET49765443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.570992947 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.571063995 CET49765443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.575877905 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.576091051 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.576137066 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.576633930 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.576982021 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.577064037 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.577090025 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.611335039 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.619329929 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.631357908 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.940114975 CET4434976713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.940815926 CET49767443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.940891027 CET4434976713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.941601038 CET49767443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.941615105 CET4434976713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.996421099 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.996763945 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.996786118 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.998256922 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.998342991 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.998810053 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.998881102 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:38.998974085 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:38.998981953 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.012945890 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.013159037 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.013236046 CET49765443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.014271021 CET49765443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.014314890 CET4434976513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.018759012 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.019627094 CET4434976913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.020365953 CET49769443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.020458937 CET4434976913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.021115065 CET49769443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.021131039 CET4434976913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.022538900 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.022610903 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.022643089 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.022675991 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.022728920 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.023068905 CET49766443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.023099899 CET4434976613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.035254002 CET4434977013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.035768986 CET49770443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.035784006 CET4434977013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.036360979 CET49770443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.036367893 CET4434977013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.053263903 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.075141907 CET4434977113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.105983019 CET49771443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.106025934 CET4434977113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.106579065 CET49771443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.106590033 CET4434977113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.249092102 CET4434977213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.249442101 CET49772443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.249459028 CET4434977213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.249855042 CET49772443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.249859095 CET4434977213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.287205935 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.287676096 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.287755966 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.289196968 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.289299965 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.289777040 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.289864063 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.289985895 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.290004969 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.334513903 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.405607939 CET4434976713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.405661106 CET4434976713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.405736923 CET49767443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.440156937 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.440331936 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.440398932 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.462800026 CET4434976913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.462862015 CET4434976913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.462927103 CET49769443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.475575924 CET49767443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.475575924 CET49767443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.475639105 CET4434976713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.475667953 CET4434976713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.476885080 CET49769443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.476922035 CET4434976913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.476950884 CET49769443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.476969957 CET4434976913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.478740931 CET4434977013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.478909969 CET4434977013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.478970051 CET49770443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.494040966 CET49770443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.494061947 CET4434977013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.494076014 CET49770443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.494082928 CET4434977013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.519828081 CET4434977113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.519871950 CET4434977113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.519974947 CET49771443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.523761988 CET49771443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.523777008 CET4434977113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.523832083 CET49771443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.523844004 CET4434977113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.560193062 CET49774443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.560214996 CET4434977413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.560291052 CET49774443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.561537981 CET49775443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.561610937 CET4434977513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.561733007 CET49775443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.562613964 CET49776443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.562659025 CET4434977613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.562741041 CET49776443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.562943935 CET49774443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.562954903 CET4434977413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.564106941 CET49777443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.564131975 CET4434977713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.564191103 CET49777443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.564357996 CET49777443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.564369917 CET4434977713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.564496040 CET49775443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.564543009 CET4434977513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.564832926 CET49768443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.564842939 CET4434976813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.566009045 CET49776443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.566031933 CET4434977613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.705621958 CET4434977213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.705668926 CET4434977213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.705740929 CET49772443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.705965996 CET49772443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.705974102 CET4434977213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.705986023 CET49772443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.705988884 CET4434977213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.708853006 CET49778443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.708920002 CET4434977813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.709026098 CET49778443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.709208965 CET49778443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.709240913 CET4434977813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.808212042 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.808249950 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.808259964 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.808294058 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.808320045 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.808356047 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.808424950 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:39.808465004 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:39.808490038 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:40.010521889 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:40.010590076 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:40.010693073 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:40.010723114 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:40.010788918 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:40.018675089 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:40.018759012 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:40.018774986 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:40.018832922 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:40.019109011 CET49773443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:40.019140959 CET4434977313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.282191992 CET4434977413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.282907009 CET49774443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.282927990 CET4434977413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.283531904 CET49774443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.283535957 CET4434977413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.286231041 CET4434977513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.286695957 CET49775443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.286761999 CET4434977513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.287377119 CET49775443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.287393093 CET4434977513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.347645044 CET4434977713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.348176003 CET49777443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.348198891 CET4434977713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.348886967 CET49777443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.348896980 CET4434977713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.359426022 CET4434977613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.359865904 CET49776443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.359926939 CET4434977613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.360548019 CET49776443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.360568047 CET4434977613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.422676086 CET4434977813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.423476934 CET49778443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.423533916 CET4434977813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.424083948 CET49778443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.424104929 CET4434977813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.717047930 CET4434977413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.717206955 CET4434977413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.717279911 CET49774443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.717437983 CET49774443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.717457056 CET4434977413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.717467070 CET49774443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.717472076 CET4434977413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.720964909 CET49779443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.721007109 CET4434977913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.721107960 CET49779443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.721328974 CET49779443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.721344948 CET4434977913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.727283955 CET4434977513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.727483034 CET4434977513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.727555990 CET49775443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.727622032 CET49775443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.727622032 CET49775443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.727653980 CET4434977513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.727669954 CET4434977513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.730113983 CET49780443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.730150938 CET4434978013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.730222940 CET49780443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.730381012 CET49780443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.730398893 CET4434978013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.790781021 CET4434977713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.790915012 CET4434977713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.790973902 CET49777443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.791040897 CET49777443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.791053057 CET4434977713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.791066885 CET49777443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.791071892 CET4434977713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.793711901 CET49781443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.793726921 CET4434978113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.793809891 CET49781443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.793972969 CET49781443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.793982983 CET4434978113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.803184032 CET4434977613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.803235054 CET4434977613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.803293943 CET49776443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.803464890 CET49776443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.803507090 CET4434977613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.803536892 CET49776443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.803553104 CET4434977613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.806067944 CET49782443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.806092024 CET4434978213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.806171894 CET49782443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.806299925 CET49782443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.806313038 CET4434978213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.927954912 CET4434977813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.928003073 CET4434977813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.928116083 CET49778443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.928344965 CET49778443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.928364038 CET4434977813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.928431034 CET49778443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.928442955 CET4434977813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.931678057 CET49783443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.931694984 CET4434978313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:41.931793928 CET49783443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.932002068 CET49783443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:41.932010889 CET4434978313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.502151966 CET4434977913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.502687931 CET49779443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.502753973 CET4434977913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.503182888 CET49779443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.503199100 CET4434977913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.578385115 CET4434978013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.578453064 CET4434978113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.578946114 CET49781443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.578973055 CET4434978113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.579014063 CET49780443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.579082966 CET4434978013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.579700947 CET49780443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.579716921 CET4434978013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.579740047 CET49781443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.579746008 CET4434978113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.589003086 CET4434978213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.589401007 CET49782443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.589418888 CET4434978213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.589988947 CET49782443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.589999914 CET4434978213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.716253042 CET4434978313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.716597080 CET49783443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.716622114 CET4434978313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.716989040 CET49783443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.716994047 CET4434978313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.945264101 CET4434977913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.945420980 CET4434977913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.945503950 CET49779443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.945627928 CET49779443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.945627928 CET49779443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.945677996 CET4434977913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.945707083 CET4434977913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.948482990 CET49784443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.948530912 CET4434978413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:43.948621988 CET49784443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.948761940 CET49784443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:43.948780060 CET4434978413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.022562027 CET4434978113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.022742033 CET4434978113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.022799969 CET49781443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.022893906 CET49781443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.022918940 CET4434978113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.022932053 CET49781443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.022939920 CET4434978113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.024857998 CET49785443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.024903059 CET4434978513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.024971008 CET49785443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.025064945 CET49785443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.025077105 CET4434978513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.031577110 CET4434978013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.031668901 CET4434978013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.031730890 CET49780443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.031815052 CET49780443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.031815052 CET49780443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.031857967 CET4434978013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.031883955 CET4434978013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.031936884 CET4434978213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.032099962 CET4434978213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.032212019 CET49782443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.032247066 CET49782443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.032247066 CET49782443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.032260895 CET4434978213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.032279968 CET4434978213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.033976078 CET49786443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.033994913 CET4434978613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.034063101 CET49786443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.034156084 CET49786443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.034173012 CET4434978613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.034337044 CET49787443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.034348965 CET4434978713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.034406900 CET49787443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.034476042 CET49787443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.034486055 CET4434978713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.159425020 CET4434978313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.159499884 CET4434978313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.159674883 CET49783443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.159713984 CET49783443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.159713984 CET49783443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.159727097 CET4434978313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.159737110 CET4434978313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.162048101 CET49788443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.162076950 CET4434978813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:44.162153006 CET49788443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.162273884 CET49788443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:44.162286043 CET4434978813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.656388044 CET4434978613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.657123089 CET49786443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.657144070 CET4434978613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.657624006 CET49786443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.657632113 CET4434978613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.802124977 CET4434978413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.802809954 CET49784443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.802835941 CET4434978413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.803340912 CET49784443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.803348064 CET4434978413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.852740049 CET4434978713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.853476048 CET49787443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.853492022 CET4434978713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.854043961 CET49787443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.854049921 CET4434978713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.865463018 CET4434978513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.865892887 CET49785443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.865900040 CET4434978513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.866997004 CET49785443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.867002010 CET4434978513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.972944975 CET4434978813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.973403931 CET49788443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.973484039 CET4434978813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:45.974006891 CET49788443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:45.974021912 CET4434978813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.100438118 CET4434978613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.100616932 CET4434978613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.100835085 CET49786443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.101208925 CET49786443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.101234913 CET4434978613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.101249933 CET49786443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.101257086 CET4434978613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.104285955 CET49789443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.104382992 CET4434978913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.104489088 CET49789443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.104664087 CET49789443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.104711056 CET4434978913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.123434067 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.123519897 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.123600006 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.123979092 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.124020100 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.124161959 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.124274015 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.124308109 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.124505997 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.124531031 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.246325016 CET4434978413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.246495962 CET4434978413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.246711969 CET49784443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.246742010 CET49784443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.246759892 CET4434978413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.246772051 CET49784443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.246778965 CET4434978413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.249752045 CET49793443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.249789000 CET4434979313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.249874115 CET49793443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.250030041 CET49793443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.250040054 CET4434979313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.296732903 CET4434978713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.296814919 CET4434978713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.297053099 CET49787443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.297097921 CET49787443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.297105074 CET4434978713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.297116041 CET49787443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.297120094 CET4434978713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.299516916 CET49794443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.299544096 CET4434979413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.299637079 CET49794443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.299763918 CET49794443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.299781084 CET4434979413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.310295105 CET4434978513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.310467958 CET4434978513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.310602903 CET49785443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.310753107 CET49785443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.310753107 CET49785443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.310759068 CET4434978513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.310765982 CET4434978513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.312572002 CET49795443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.312583923 CET4434979513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.312638044 CET49795443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.312740088 CET49795443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.312748909 CET4434979513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.416687965 CET4434978813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.416780949 CET4434978813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.416862011 CET49788443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.417956114 CET49788443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.417957067 CET49788443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.418015003 CET4434978813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.418044090 CET4434978813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.421765089 CET49796443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.421813965 CET4434979613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:46.421875954 CET49796443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.422105074 CET49796443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:46.422135115 CET4434979613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.846081018 CET4434978913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.846729040 CET49789443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:47.846760988 CET4434978913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.847333908 CET49789443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:47.847340107 CET4434978913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.911149025 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.911515951 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:47.911545992 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.912727118 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.914298058 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:47.914478064 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.914483070 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:47.959355116 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.959549904 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:47.972510099 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.972799063 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:47.972824097 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.973299026 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.973788977 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:47.973867893 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:47.973953009 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.019330025 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.036662102 CET4434979313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.037163973 CET49793443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.037180901 CET4434979313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.037736893 CET49793443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.037739992 CET4434979313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.083148956 CET4434979413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.083638906 CET49794443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.083662987 CET4434979413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.084259033 CET49794443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.084264040 CET4434979413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.200633049 CET4434979613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.201235056 CET49796443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.201304913 CET4434979613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.201827049 CET49796443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.201843023 CET4434979613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.208497047 CET4434979513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.208858013 CET49795443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.208888054 CET4434979513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.209316015 CET49795443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.209321022 CET4434979513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.280777931 CET4434978913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.280949116 CET4434978913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.281111002 CET49789443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.281177044 CET49789443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.281223059 CET4434978913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.281251907 CET49789443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.281267881 CET4434978913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.284815073 CET49797443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.284868956 CET4434979713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.284976959 CET49797443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.285171032 CET49797443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.285200119 CET4434979713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.378262043 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.378290892 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.378371954 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.378395081 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.379275084 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.379332066 CET4434979113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.379409075 CET49791443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.384861946 CET49798443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.384943008 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.385044098 CET49798443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.385292053 CET49798443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.385329008 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.439928055 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.439956903 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.440035105 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.440069914 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.440136909 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.441018105 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.441073895 CET4434979013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.441144943 CET49790443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.446661949 CET49799443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.446701050 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.446788073 CET49799443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.447083950 CET49799443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.447101116 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.481523037 CET4434979313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.481682062 CET4434979313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.481745005 CET49793443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.481939077 CET49793443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.481950045 CET4434979313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.481961966 CET49793443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.481966019 CET4434979313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.485225916 CET49800443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.485299110 CET4434980013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.485387087 CET49800443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.485585928 CET49800443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.485630035 CET4434980013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.527443886 CET4434979413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.527579069 CET4434979413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.527652025 CET49794443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.527724981 CET49794443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.527753115 CET4434979413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.527770996 CET49794443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.527777910 CET4434979413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.530584097 CET49801443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.530642986 CET4434980113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.530746937 CET49801443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.530925035 CET49801443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.530945063 CET4434980113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.682239056 CET4434979513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.682385921 CET4434979513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.682457924 CET49795443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.682643890 CET49795443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.682655096 CET4434979513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.682667017 CET49795443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.682672977 CET4434979513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.684710026 CET4434979613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.684783936 CET4434979613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.684855938 CET49796443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.684989929 CET49796443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.685033083 CET4434979613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.685060978 CET49796443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.685076952 CET4434979613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.686252117 CET49802443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.686323881 CET4434980213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.686415911 CET49802443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.686624050 CET49802443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.686651945 CET4434980213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.687529087 CET49803443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.687594891 CET4434980313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:48.687685966 CET49803443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.687853098 CET49803443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:48.687901020 CET4434980313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.029834986 CET4434979713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.030539989 CET49797443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.030622005 CET4434979713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.030989885 CET49797443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.031006098 CET4434979713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.194092989 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.194514990 CET49798443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.194564104 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.195261955 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.195632935 CET49798443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.195736885 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.195954084 CET49798443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.239341021 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.292687893 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.293011904 CET49799443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.293098927 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.293600082 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.293917894 CET49799443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.294012070 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.294035912 CET49799443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.334582090 CET49799443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.334610939 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.355195045 CET4434980013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.355822086 CET49800443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.355901003 CET4434980013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.356266975 CET49800443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.356281996 CET4434980013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.449296951 CET4434980213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.449918032 CET49802443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.449958086 CET4434980213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.450371027 CET49802443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.450381994 CET4434980213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.464453936 CET4434979713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.464611053 CET4434979713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.464710951 CET49797443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.464756966 CET49797443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.464782000 CET4434979713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.464797020 CET49797443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.464804888 CET4434979713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.467725039 CET49805443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.467757940 CET4434980513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.467854023 CET49805443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.468089104 CET49805443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.468100071 CET4434980513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.475913048 CET4434980313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.476316929 CET49803443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.476351976 CET4434980313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.476706982 CET49803443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.476713896 CET4434980313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.493694067 CET4434980113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.493993998 CET49801443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.494012117 CET4434980113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.494313002 CET49801443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.494319916 CET4434980113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.642807007 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.642867088 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.642999887 CET49798443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.643028975 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.644416094 CET49798443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.644495010 CET4434979813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.644560099 CET49798443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.751929998 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.751969099 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.752049923 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.752151966 CET49799443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.753180027 CET49799443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.753190041 CET4434979913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.846195936 CET4434980013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.846330881 CET4434980013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.846442938 CET49800443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.846616983 CET49800443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.846616983 CET49800443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.846661091 CET4434980013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.846688032 CET4434980013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.849972963 CET49806443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.850066900 CET4434980613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.850167990 CET49806443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.850363970 CET49806443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.850399017 CET4434980613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.885483027 CET4434980213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.885545969 CET4434980213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.885617971 CET49802443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.885845900 CET49802443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.885869026 CET4434980213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.885895014 CET49802443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.885909081 CET4434980213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.888782978 CET49807443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.888816118 CET4434980713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.888906002 CET49807443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.889133930 CET49807443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.889144897 CET4434980713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.937711000 CET4434980313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.937877893 CET4434980313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.937978029 CET49803443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.938059092 CET49803443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.938103914 CET4434980313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.938136101 CET49803443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.938150883 CET4434980313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.940493107 CET49808443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.940537930 CET4434980813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.940642118 CET49808443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.940819979 CET49808443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.940850019 CET4434980813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.946608067 CET4434980113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.946743965 CET4434980113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.946811914 CET49801443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.946850061 CET49801443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.946872950 CET4434980113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.946897030 CET49801443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.946908951 CET4434980113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.948915958 CET49809443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.948967934 CET4434980913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:50.949067116 CET49809443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.949234962 CET49809443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:50.949265957 CET4434980913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.255486965 CET4434980513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.256011963 CET49805443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.256041050 CET4434980513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.256470919 CET49805443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.256478071 CET4434980513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.494910955 CET4434980713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.500288010 CET49807443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.500318050 CET4434980713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.500901937 CET49807443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.500906944 CET4434980713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.635324955 CET4434980613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.635812044 CET49806443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.635849953 CET4434980613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.636259079 CET49806443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.636271954 CET4434980613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.697611094 CET4434980513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.697693110 CET4434980513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.697741985 CET49805443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.697968960 CET49805443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.697988987 CET4434980513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.698002100 CET49805443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.698007107 CET4434980513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.700849056 CET49810443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.700886011 CET4434981013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.701065063 CET49810443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.701246023 CET49810443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.701255083 CET4434981013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.762387991 CET4434980913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.762800932 CET49809443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.762862921 CET4434980913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.763278008 CET49809443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.763292074 CET4434980913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.809154034 CET4434980813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.809659958 CET49808443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.809684038 CET4434980813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.810391903 CET49808443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.810396910 CET4434980813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.939389944 CET4434980713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.939467907 CET4434980713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.939825058 CET49807443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.939848900 CET49807443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.939860106 CET4434980713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.939871073 CET49807443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.939874887 CET4434980713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.942358017 CET49811443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.942430019 CET4434981113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:52.942506075 CET49811443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.942615986 CET49811443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:52.942645073 CET4434981113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.078777075 CET4434980613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.078939915 CET4434980613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.079066992 CET49806443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.079112053 CET49806443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.079112053 CET49806443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.079133987 CET4434980613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.079148054 CET4434980613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.081701040 CET49812443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.081739902 CET4434981213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.081805944 CET49812443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.081938028 CET49812443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.081948996 CET4434981213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.208129883 CET4434980913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.208193064 CET4434980913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.208403111 CET49809443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.208453894 CET49809443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.208453894 CET49809443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.208477974 CET4434980913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.208491087 CET4434980913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.210925102 CET49813443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.210974932 CET4434981313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.211041927 CET49813443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.211158991 CET49813443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.211174965 CET4434981313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.276921988 CET4434980813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.276993036 CET4434980813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.277215004 CET49808443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.277247906 CET49808443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.277265072 CET4434980813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.277276993 CET49808443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.277282000 CET4434980813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.279932022 CET49814443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.279962063 CET4434981413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:53.280052900 CET49814443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.280215979 CET49814443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:53.280225039 CET4434981413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.292720079 CET4434981013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.293179035 CET49810443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.293207884 CET4434981013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.293603897 CET49810443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.293610096 CET4434981013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.728095055 CET4434981113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.728534937 CET49811443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.728583097 CET4434981113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.729115009 CET49811443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.729127884 CET4434981113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.738090038 CET4434981013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.738178015 CET4434981013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.738240004 CET49810443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.738323927 CET49810443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.738372087 CET4434981013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.738404989 CET49810443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.738420963 CET4434981013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.740983009 CET49815443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.741084099 CET4434981513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.741173983 CET49815443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.741342068 CET49815443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.741377115 CET4434981513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.962286949 CET4434981213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.962835073 CET49812443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.962862015 CET4434981213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:54.963295937 CET49812443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:54.963300943 CET4434981213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.005769014 CET4434981313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.006210089 CET49813443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.006275892 CET4434981313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.006675959 CET49813443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.006691933 CET4434981313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.068447113 CET4434981413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.068912029 CET49814443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.068941116 CET4434981413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.069441080 CET49814443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.069447994 CET4434981413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.171175957 CET4434981113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.171267986 CET4434981113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.171335936 CET49811443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.171483994 CET49811443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.171483994 CET49811443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.171509027 CET4434981113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.171523094 CET4434981113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.174782991 CET49816443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.174825907 CET4434981613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.174899101 CET49816443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.175043106 CET49816443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.175056934 CET4434981613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.416980028 CET4434981213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.417107105 CET4434981213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.417270899 CET49812443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.417303085 CET49812443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.417303085 CET49812443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.417316914 CET4434981213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.417327881 CET4434981213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.419738054 CET49817443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.419776917 CET4434981713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.419855118 CET49817443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.420006037 CET49817443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.420020103 CET4434981713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.464263916 CET4434981313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.464337111 CET4434981313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.464500904 CET49813443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.464585066 CET49813443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.464585066 CET49813443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.464627981 CET4434981313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.464659929 CET4434981313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.466537952 CET49818443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.466576099 CET4434981813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.466646910 CET49818443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.466772079 CET49818443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.466787100 CET4434981813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.515506983 CET4434981413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.515562057 CET4434981413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.515611887 CET49814443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.515754938 CET49814443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.515767097 CET4434981413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.515785933 CET49814443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.515790939 CET4434981413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.518186092 CET49819443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.518209934 CET4434981913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:55.518274069 CET49819443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.518388987 CET49819443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:55.518403053 CET4434981913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.522245884 CET4434981513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.523435116 CET49815443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.523483992 CET4434981513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.523900986 CET49815443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.523910046 CET4434981513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.962646961 CET4434981613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.963162899 CET49816443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.963177919 CET4434981613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.963606119 CET49816443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.963610888 CET4434981613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.970597982 CET4434981513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.970756054 CET4434981513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.970854998 CET49815443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.970911980 CET49815443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.970911980 CET49815443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.970940113 CET4434981513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.970953941 CET4434981513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.973498106 CET49820443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.973594904 CET4434982013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:56.973705053 CET49820443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.973846912 CET49820443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:56.973870039 CET4434982013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.255850077 CET4434981713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.257843971 CET49817443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.257875919 CET4434981713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.258490086 CET49817443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.258497000 CET4434981713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.307658911 CET4434981813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.308365107 CET49818443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.308379889 CET4434981813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.308792114 CET49818443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.308795929 CET4434981813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.315994978 CET4434981913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.316405058 CET49819443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.316425085 CET4434981913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.316725016 CET49819443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.316732883 CET4434981913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.473994970 CET4434981613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.474100113 CET4434981613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.474169970 CET49816443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.474400043 CET49816443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.474414110 CET4434981613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.474423885 CET49816443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.474428892 CET4434981613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.477617979 CET49821443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.477710962 CET4434982113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.477823019 CET49821443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.478050947 CET49821443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.478085995 CET4434982113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.699074030 CET4434981713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.699223042 CET4434981713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.699367046 CET49817443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.699708939 CET49817443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.699734926 CET4434981713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.699749947 CET49817443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.699758053 CET4434981713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.703003883 CET49822443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.703102112 CET4434982213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.703212023 CET49822443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.703458071 CET49822443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.703494072 CET4434982213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.750178099 CET4434981813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.750333071 CET4434981813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.750504971 CET49818443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.750536919 CET49818443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.750536919 CET49818443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.750545025 CET4434981813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.750552893 CET4434981813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.753227949 CET4434981913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.753282070 CET49823443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.753376961 CET4434982313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.753392935 CET4434981913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.753467083 CET49823443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.753495932 CET49819443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.753588915 CET49823443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.753595114 CET49819443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.753606081 CET4434981913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.753618002 CET49819443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.753624916 CET4434982313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.753640890 CET4434981913.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.756490946 CET49824443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.756550074 CET4434982413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:57.756658077 CET49824443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.756849051 CET49824443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:57.756879091 CET4434982413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:58.857831001 CET4434982013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:58.860865116 CET49820443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:58.860902071 CET4434982013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:58.865020037 CET49820443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:58.865056992 CET4434982013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.199368000 CET4434982113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.200016975 CET49821443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.200059891 CET4434982113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.200629950 CET49821443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.200638056 CET4434982113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.311990976 CET4434982013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.312135935 CET4434982013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.312325954 CET49820443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.312367916 CET49820443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.312369108 CET49820443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.312388897 CET4434982013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.312400103 CET4434982013.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.315490007 CET49825443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.315561056 CET4434982513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.315675974 CET49825443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.315862894 CET49825443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.315896988 CET4434982513.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.504406929 CET4434982413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.505321026 CET49824443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.505364895 CET4434982413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.505929947 CET49824443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.505939007 CET4434982413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.535940886 CET4434982313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.536669970 CET49823443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.536701918 CET4434982313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.537189960 CET49823443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.537194967 CET4434982313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.553602934 CET4434982213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.554378986 CET49822443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.554414988 CET4434982213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.554815054 CET49822443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.554820061 CET4434982213.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.635623932 CET4434982113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.635696888 CET4434982113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.635751009 CET49821443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.635879993 CET49821443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.635895014 CET4434982113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.635902882 CET49821443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.635909081 CET4434982113.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.638705969 CET49826443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.638747931 CET4434982613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.638839006 CET49826443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.638978004 CET49826443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.638994932 CET4434982613.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.938435078 CET4434982413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.938597918 CET4434982413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.938671112 CET49824443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.938759089 CET49824443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.938812971 CET4434982413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.938842058 CET49824443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.938858986 CET4434982413.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.941926003 CET49827443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.942037106 CET4434982713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.942138910 CET49827443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.942344904 CET49827443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.942378998 CET4434982713.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.981666088 CET4434982313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.981836081 CET4434982313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.981909037 CET49823443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.981995106 CET49823443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.981995106 CET49823443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.982040882 CET4434982313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.982072115 CET4434982313.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.984308004 CET49828443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.984345913 CET4434982813.107.246.63192.168.2.5
                          Nov 22, 2024 04:38:59.984420061 CET49828443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.984527111 CET49828443192.168.2.513.107.246.63
                          Nov 22, 2024 04:38:59.984539986 CET4434982813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:00.005490065 CET4434982213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:00.005692005 CET4434982213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:00.005848885 CET49822443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:00.005924940 CET49822443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:00.005940914 CET4434982213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:00.005954981 CET49822443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:00.005960941 CET4434982213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:00.011540890 CET49829443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:00.011629105 CET4434982913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:00.011795998 CET49829443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:00.011907101 CET49829443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:00.011945963 CET4434982913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.170713902 CET4434982513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.171155930 CET49825443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.171241045 CET4434982513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.171601057 CET49825443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.171616077 CET4434982513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.382844925 CET4434982613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.389446974 CET49826443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.389501095 CET4434982613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.392930984 CET49826443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.392944098 CET4434982613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.646965981 CET4434982513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.647031069 CET4434982513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.647126913 CET49825443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.647440910 CET49825443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.647442102 CET49825443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.647488117 CET4434982513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.647517920 CET4434982513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.653912067 CET49830443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.653956890 CET4434983013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.654016972 CET49830443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.654200077 CET49830443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.654217958 CET4434983013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.705049038 CET4434982813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.705425024 CET49828443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.705439091 CET4434982813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.706028938 CET49828443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.706033945 CET4434982813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.796216965 CET4434982913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.796753883 CET49829443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.796785116 CET4434982913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.797442913 CET49829443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.797456980 CET4434982913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.810365915 CET4434982713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.810861111 CET49827443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.810920954 CET4434982713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.811444044 CET49827443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.811460018 CET4434982713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.817281961 CET4434982613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.817352057 CET4434982613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.817409992 CET49826443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.817545891 CET49826443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.817604065 CET4434982613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.817640066 CET49826443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.817656040 CET4434982613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.821264982 CET49831443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.821314096 CET4434983113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:01.821377039 CET49831443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.821701050 CET49831443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:01.821719885 CET4434983113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.140409946 CET4434982813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.140566111 CET4434982813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.140677929 CET49828443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.140821934 CET49828443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.140842915 CET4434982813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.140878916 CET49828443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.140886068 CET4434982813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.143804073 CET49832443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.143841982 CET4434983213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.143933058 CET49832443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.144077063 CET49832443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.144092083 CET4434983213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.243274927 CET4434982913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.243463039 CET4434982913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.243530989 CET49829443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.243606091 CET49829443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.243606091 CET49829443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.243626118 CET4434982913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.243637085 CET4434982913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.246577978 CET49833443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.246630907 CET4434983313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.246702909 CET49833443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.246819973 CET49833443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.246830940 CET4434983313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.262428045 CET4434982713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.262589931 CET4434982713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.262682915 CET49827443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.262765884 CET49827443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.262767076 CET49827443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.262833118 CET4434982713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.262932062 CET4434982713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.265070915 CET49834443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.265094995 CET4434983413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:02.265173912 CET49834443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.265312910 CET49834443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:02.265325069 CET4434983413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.438530922 CET4434983013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.439131975 CET49830443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.439169884 CET4434983013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.439589024 CET49830443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.439595938 CET4434983013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.667582035 CET4434983113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.668126106 CET49831443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.668193102 CET4434983113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.668720007 CET49831443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.668732882 CET4434983113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.883723021 CET4434983013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.883909941 CET4434983013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.883977890 CET49830443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.884040117 CET49830443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.884063005 CET4434983013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.884078026 CET49830443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.884088039 CET4434983013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.887229919 CET49835443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.887270927 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.887329102 CET49835443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.887485981 CET49835443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.887499094 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.929152966 CET4434983213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.929717064 CET49832443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.929742098 CET4434983213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:03.930437088 CET49832443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:03.930444956 CET4434983213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.037151098 CET4434983313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.037544012 CET49833443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.037564993 CET4434983313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.038002014 CET49833443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.038007975 CET4434983313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.049622059 CET4434983413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.049948931 CET49834443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.049967051 CET4434983413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.050352097 CET49834443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.050357103 CET4434983413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.121109009 CET4434983113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.121179104 CET4434983113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.121407986 CET49831443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.121536970 CET49831443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.121576071 CET4434983113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.121603966 CET49831443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.121619940 CET4434983113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.124399900 CET49836443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.124490023 CET4434983613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.124579906 CET49836443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.124722958 CET49836443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.124771118 CET4434983613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.370995045 CET4434983213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.371180058 CET4434983213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.371289968 CET49832443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.371324062 CET49832443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.371345997 CET4434983213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.371360064 CET49832443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.371366024 CET4434983213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.374382973 CET49837443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.374474049 CET4434983713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.374627113 CET49837443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.374818087 CET49837443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.374847889 CET4434983713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.481583118 CET4434983313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.481769085 CET4434983313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.481848001 CET49833443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.481869936 CET49833443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.481888056 CET4434983313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.481898069 CET49833443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.481909037 CET4434983313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.484442949 CET49838443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.484494925 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.484581947 CET49838443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.484707117 CET49838443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.484735012 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.497637033 CET4434983413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.497803926 CET4434983413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.497906923 CET49834443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.497934103 CET49834443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.497944117 CET4434983413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.497977018 CET49834443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.497982979 CET4434983413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.500394106 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.500437021 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:04.500515938 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.500633955 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:04.500655890 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:05.607959986 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:05.608547926 CET49835443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:05.608573914 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:05.609147072 CET49835443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:05.609155893 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:05.904956102 CET4434983613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:05.905529976 CET49836443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:05.905591011 CET4434983613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:05.906117916 CET49836443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:05.906132936 CET4434983613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.046221972 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.046284914 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.046399117 CET49835443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.046422958 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.046446085 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.046499968 CET49835443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.046989918 CET49835443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.047009945 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.047020912 CET49835443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.047027111 CET4434983513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.050334930 CET49840443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.050359964 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.050455093 CET49840443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.050606012 CET49840443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.050618887 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.164891958 CET4434983713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.165385008 CET49837443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.165457964 CET4434983713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.166007996 CET49837443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.166023970 CET4434983713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.272773981 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.273226023 CET49838443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.273288965 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.273690939 CET49838443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.273710012 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.286628962 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.287019014 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.287056923 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.288199902 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.288213015 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.349540949 CET4434983613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.349613905 CET4434983613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.349683046 CET49836443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.350622892 CET49836443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.350663900 CET4434983613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.350692034 CET49836443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.350708008 CET4434983613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.353425026 CET49841443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.353465080 CET4434984113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.353559017 CET49841443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.353730917 CET49841443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.353751898 CET4434984113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.608375072 CET4434983713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.608549118 CET4434983713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.608635902 CET49837443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.608736992 CET49837443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.608736992 CET49837443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.608784914 CET4434983713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.608879089 CET4434983713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.611363888 CET49842443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.611406088 CET4434984213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.611490011 CET49842443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.611656904 CET49842443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.611671925 CET4434984213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.720276117 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.720351934 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.720546007 CET49838443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.720613956 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.720746994 CET49838443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.720747948 CET49838443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.720797062 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.721138000 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.721215010 CET4434983813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.721273899 CET49838443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.723546982 CET49843443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.723576069 CET4434984313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.723668098 CET49843443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.723850965 CET49843443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.723865032 CET4434984313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.738271952 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.738331079 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.738409996 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.738455057 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.738518953 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.738568068 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.738601923 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.738646030 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.738991022 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.739069939 CET4434983913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.739130974 CET49839443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.740837097 CET49844443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.740911007 CET4434984413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:06.740999937 CET49844443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.741143942 CET49844443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:06.741173029 CET4434984413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:07.924256086 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:07.924690008 CET49840443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:07.924725056 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:07.925087929 CET49840443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:07.925096989 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.168184996 CET4434984113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.168673038 CET49841443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.168704033 CET4434984113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.169118881 CET49841443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.169125080 CET4434984113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.381028891 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.381087065 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.381141901 CET49840443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.381162882 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.381313086 CET49840443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.381330013 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.381755114 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.381838083 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.381891012 CET49840443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.389739037 CET49840443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.389758110 CET4434984013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.408592939 CET49845443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.408659935 CET4434984513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.408736944 CET49845443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.408889055 CET49845443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.408905983 CET4434984513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.435903072 CET4434984213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.436404943 CET49842443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.436431885 CET4434984213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.436853886 CET49842443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.436860085 CET4434984213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.551800013 CET4434984313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.552215099 CET49843443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.552252054 CET4434984313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.552615881 CET49843443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.552623034 CET4434984313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.555427074 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:08.555478096 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:08.555557013 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:08.555927038 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:08.555939913 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:08.564133883 CET4434984413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.564438105 CET49844443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.564517975 CET4434984413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.564804077 CET49844443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.564817905 CET4434984413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.613348007 CET4434984113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.616213083 CET4434984113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.616283894 CET49841443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.616316080 CET49841443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.616337061 CET4434984113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.616363049 CET49841443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.616369963 CET4434984113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.619842052 CET49847443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.619898081 CET4434984713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.619973898 CET49847443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.620098114 CET49847443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.620110989 CET4434984713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.879801989 CET4434984213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.882714987 CET4434984213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.882792950 CET49842443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.882834911 CET49842443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.882853031 CET4434984213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.882862091 CET49842443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.882868052 CET4434984213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.885863066 CET49848443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.885960102 CET4434984813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:08.886063099 CET49848443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.886192083 CET49848443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:08.886219025 CET4434984813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.000174999 CET4434984313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.003254890 CET4434984313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.003326893 CET49843443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.003382921 CET49843443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.003406048 CET4434984313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.003432035 CET49843443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.003437996 CET4434984313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.006042004 CET49849443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.006086111 CET4434984913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.006184101 CET49849443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.006376028 CET49849443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.006386042 CET4434984913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.007807970 CET4434984413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.010937929 CET4434984413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.010998011 CET49844443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.011040926 CET49844443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.011040926 CET49844443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.011063099 CET4434984413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.011089087 CET4434984413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.013042927 CET49850443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.013075113 CET4434985013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:09.013154030 CET49850443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.013290882 CET49850443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:09.013303995 CET4434985013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:10.260662079 CET4434984513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:10.270922899 CET49845443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:10.270988941 CET4434984513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:10.271359921 CET49845443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:10.271372080 CET4434984513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:10.272903919 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:10.272989988 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:10.280190945 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:10.280217886 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:10.280591011 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:10.320593119 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:10.367358923 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:10.445775032 CET4434984713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:10.458143950 CET49847443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:10.458188057 CET4434984713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:10.458564997 CET49847443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:10.458575010 CET4434984713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:10.655911922 CET4434985013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:10.662642956 CET49850443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:10.662719011 CET4434985013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:10.663667917 CET49850443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:10.663685083 CET4434985013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.201096058 CET4434984713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.201162100 CET4434984713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.201189995 CET4434984513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.201292992 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.201328993 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.201342106 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.201358080 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.201366901 CET4434984513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.201406956 CET49847443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.201417923 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.201594114 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:11.201634884 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.201704025 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:11.201704025 CET49845443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.201704025 CET49847443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.201704025 CET49847443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.201766968 CET4434984713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.201795101 CET4434984713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.203051090 CET49845443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.203069925 CET4434984513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.203094006 CET49845443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.203123093 CET4434984513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.204699039 CET4434984913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.205530882 CET49849443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.205555916 CET4434984913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.206022024 CET49849443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.206032991 CET4434984913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.206238985 CET49851443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.206300020 CET4434985113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.206363916 CET49851443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.206496954 CET49851443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.206509113 CET4434985113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.207370043 CET49852443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.207483053 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.207556009 CET49852443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.207679033 CET49852443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.207714081 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.209570885 CET4434984813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.209989071 CET49848443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.210033894 CET4434984813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.210381985 CET49848443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.210395098 CET4434984813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.358922005 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.359056950 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.359106064 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.359134912 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:11.359179974 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:11.359359026 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:11.359359026 CET49846443192.168.2.520.109.210.53
                          Nov 22, 2024 04:39:11.359400034 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.359426022 CET4434984620.109.210.53192.168.2.5
                          Nov 22, 2024 04:39:11.408221006 CET4434985013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.412339926 CET4434985013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.412424088 CET49850443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.412533998 CET49850443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.412534952 CET49850443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.412579060 CET4434985013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.412626028 CET4434985013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.414988041 CET49853443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.415025949 CET4434985313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.415102959 CET49853443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.415240049 CET49853443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.415250063 CET4434985313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.657227039 CET4434984913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.660063028 CET4434984813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.660118103 CET4434984913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.660190105 CET49849443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.660238028 CET49849443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.660260916 CET4434984913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.660274029 CET49849443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.660281897 CET4434984913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.663078070 CET4434984813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.663156033 CET49848443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.663357973 CET49848443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.663357973 CET49848443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.663388968 CET4434984813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.663412094 CET4434984813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.663451910 CET49854443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.663539886 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.663621902 CET49854443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.663784981 CET49854443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.663817883 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.665833950 CET49855443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.665874004 CET4434985513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:11.665952921 CET49855443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.666093111 CET49855443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:11.666105032 CET4434985513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:12.920365095 CET4434985113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:12.920878887 CET49851443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:12.920922995 CET4434985113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:12.921438932 CET49851443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:12.921447039 CET4434985113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:12.928472042 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:12.929033041 CET49852443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:12.929116964 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:12.929573059 CET49852443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:12.929589033 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.195148945 CET4434985313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.195743084 CET49853443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.195765018 CET4434985313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.196260929 CET49853443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.196264982 CET4434985313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.354227066 CET4434985113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.357577085 CET4434985113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.357659101 CET49851443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.357727051 CET49851443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.357727051 CET49851443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.357753038 CET4434985113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.357768059 CET4434985113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.360836029 CET49857443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.360902071 CET4434985713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.360991001 CET49857443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.361150026 CET49857443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.361171007 CET4434985713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.363974094 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.367153883 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.367269993 CET49852443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.367301941 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.367367983 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.367392063 CET49852443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.367392063 CET49852443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.367417097 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.367435932 CET49852443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.367443085 CET4434985213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.369678974 CET49858443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.369729996 CET4434985813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.369807005 CET49858443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.369930983 CET49858443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.369942904 CET4434985813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.452157974 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.452775002 CET49854443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.452814102 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.453259945 CET49854443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.453267097 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.514883995 CET4434985513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.515505075 CET49855443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.515543938 CET4434985513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.515930891 CET49855443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.515939951 CET4434985513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.638957977 CET4434985313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.642071009 CET4434985313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.642153978 CET49853443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.642199993 CET49853443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.642222881 CET4434985313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.642236948 CET49853443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.642245054 CET4434985313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.644984961 CET49859443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.645077944 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.647408962 CET49859443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.647612095 CET49859443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.647641897 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.911461115 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.911508083 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.911587000 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.911669016 CET49854443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.911834002 CET49854443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.911881924 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.911930084 CET49854443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.911947966 CET4434985413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.915239096 CET49860443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.915299892 CET4434986013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.915401936 CET49860443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.915554047 CET49860443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.915571928 CET4434986013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.967406988 CET4434985513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.970463037 CET4434985513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.970527887 CET49855443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.970572948 CET49855443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.970572948 CET49855443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.970598936 CET4434985513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.970612049 CET4434985513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.973526001 CET49861443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.973620892 CET4434986113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:13.973777056 CET49861443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.973946095 CET49861443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:13.973983049 CET4434986113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.141634941 CET4434985713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.142257929 CET49857443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.142311096 CET4434985713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.142839909 CET49857443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.142854929 CET4434985713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.156096935 CET4434985813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.156378984 CET49858443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.156409025 CET4434985813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.156856060 CET49858443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.156861067 CET4434985813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.428596020 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.429141998 CET49859443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.429207087 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.429729939 CET49859443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.429744959 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.591991901 CET4434985713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.595078945 CET4434985713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.595163107 CET49857443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.595254898 CET49857443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.595254898 CET49857443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.595305920 CET4434985713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.595350027 CET4434985713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.597763062 CET4434985813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.597982883 CET49862443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.598038912 CET4434986213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.598110914 CET49862443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.598228931 CET49862443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.598243952 CET4434986213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.601346016 CET4434985813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.601409912 CET49858443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.601448059 CET49858443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.601448059 CET49858443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.601463079 CET4434985813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.601471901 CET4434985813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.603873968 CET49863443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.603971958 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.604063034 CET49863443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.604180098 CET49863443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.604209900 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.699012041 CET4434986013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.699429989 CET49860443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.699465036 CET4434986013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.699959993 CET49860443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.699966908 CET4434986013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.757565022 CET4434986113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.757901907 CET49861443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.757939100 CET4434986113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.758364916 CET49861443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.758378029 CET4434986113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.871921062 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.875051975 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.875111103 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.875132084 CET49859443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.875200033 CET49859443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.875396013 CET49859443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.875438929 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.875469923 CET49859443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.875485897 CET4434985913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.878478050 CET49864443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.878511906 CET4434986413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:15.878580093 CET49864443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.878834963 CET49864443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:15.878849030 CET4434986413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.141635895 CET4434986013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.145308971 CET4434986013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.145459890 CET49860443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.145522118 CET49860443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.145540953 CET4434986013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.145587921 CET49860443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.145592928 CET4434986013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.148253918 CET49865443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.148360968 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.148436069 CET49865443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.148549080 CET49865443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.148590088 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.200270891 CET4434986113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.203337908 CET4434986113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.203418016 CET49861443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.203500032 CET49861443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.203500986 CET49861443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.203545094 CET4434986113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.203577995 CET4434986113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.205374956 CET49866443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.205416918 CET4434986613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:16.205490112 CET49866443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.205611944 CET49866443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:16.205627918 CET4434986613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.326355934 CET4434986213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.326880932 CET49862443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.326920986 CET4434986213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.327306032 CET49862443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.327311039 CET4434986213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.331633091 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.331864119 CET49863443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.331928968 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.332159996 CET49863443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.332174063 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.398621082 CET49867443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:39:17.398689985 CET44349867142.250.181.100192.168.2.5
                          Nov 22, 2024 04:39:17.398840904 CET49867443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:39:17.399032116 CET49867443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:39:17.399061918 CET44349867142.250.181.100192.168.2.5
                          Nov 22, 2024 04:39:17.659778118 CET4434986413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.660254002 CET49864443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.660331964 CET4434986413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.660712957 CET49864443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.660732031 CET4434986413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.761100054 CET4434986213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.764202118 CET4434986213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.764265060 CET49862443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.764306068 CET49862443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.764322996 CET4434986213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.764333010 CET49862443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.764338017 CET4434986213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.766921997 CET49868443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.766963005 CET4434986813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.767034054 CET49868443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.767163038 CET49868443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.767178059 CET4434986813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.767647982 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.770574093 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.770647049 CET49863443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.770709038 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.770745039 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.770801067 CET49863443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.770849943 CET49863443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.770849943 CET49863443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.770884037 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.770906925 CET4434986313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.772809029 CET49869443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.772855997 CET4434986913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.772929907 CET49869443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.773055077 CET49869443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.773073912 CET4434986913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.939208031 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.939681053 CET49865443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.939758062 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.940118074 CET49865443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.940131903 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.990883112 CET4434986613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.991354942 CET49866443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.991419077 CET4434986613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:17.991616011 CET49866443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:17.991630077 CET4434986613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.115083933 CET4434986413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.118190050 CET4434986413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.118273020 CET49864443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.118323088 CET49864443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.118323088 CET49864443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.118346930 CET4434986413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.118361950 CET4434986413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.120426893 CET49870443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.120462894 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.120538950 CET49870443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.120656967 CET49870443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.120666027 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.382107973 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.382179976 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.382246971 CET49865443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.382313013 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.382354021 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.382404089 CET49865443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.382498026 CET49865443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.382534027 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.382560968 CET49865443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.382575989 CET4434986513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.385215044 CET49871443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.385253906 CET4434987113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.385365009 CET49871443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.385485888 CET49871443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.385493040 CET4434987113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.639635086 CET4434986613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.642574072 CET4434986613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.642663002 CET49866443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.642750025 CET49866443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.642750025 CET49866443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.642813921 CET4434986613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.642839909 CET4434986613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.645036936 CET49872443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.645131111 CET4434987213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:18.645231962 CET49872443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.645386934 CET49872443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:18.645415068 CET4434987213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.089654922 CET44349867142.250.181.100192.168.2.5
                          Nov 22, 2024 04:39:19.093861103 CET49867443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:39:19.093902111 CET44349867142.250.181.100192.168.2.5
                          Nov 22, 2024 04:39:19.094383955 CET44349867142.250.181.100192.168.2.5
                          Nov 22, 2024 04:39:19.094832897 CET49867443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:39:19.094932079 CET44349867142.250.181.100192.168.2.5
                          Nov 22, 2024 04:39:19.139096975 CET49867443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:39:19.547192097 CET4434986813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.547723055 CET49868443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.547736883 CET4434986813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.548166990 CET49868443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.548172951 CET4434986813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.560105085 CET4434986913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.560540915 CET49869443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.560570955 CET4434986913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.560890913 CET49869443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.560904026 CET4434986913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.841232061 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.841948986 CET49870443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.841964006 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.842479944 CET49870443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.842485905 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.991475105 CET4434986813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.991554976 CET4434986813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.991795063 CET49868443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.991832972 CET49868443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.991833925 CET49868443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.991852999 CET4434986813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.991864920 CET4434986813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.994375944 CET49873443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.994477034 CET4434987313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:19.994575024 CET49873443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.994725943 CET49873443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:19.994745970 CET4434987313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.006361961 CET4434986913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.009449005 CET4434986913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.009515047 CET49869443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.009540081 CET49869443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.009558916 CET4434986913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.009569883 CET49869443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.009576082 CET4434986913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.011564970 CET49874443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.011661053 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.011748075 CET49874443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.011888027 CET49874443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.011939049 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.169930935 CET4434987113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.170452118 CET49871443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.170464039 CET4434987113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.170985937 CET49871443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.170999050 CET4434987113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.275676012 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.278662920 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.278743029 CET49870443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.278754950 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.278774977 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.278876066 CET49870443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.278876066 CET49870443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.278899908 CET49870443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.278912067 CET4434987013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.281414032 CET49875443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.281471014 CET4434987513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.281568050 CET49875443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.281719923 CET49875443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.281740904 CET4434987513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.444004059 CET4434987213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.444974899 CET49872443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.445036888 CET4434987213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.445987940 CET49872443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.446007013 CET4434987213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.641957045 CET4434987113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.642144918 CET4434987113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.642266989 CET49871443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.642304897 CET49871443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.642322063 CET4434987113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.642330885 CET49871443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.642337084 CET4434987113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.645095110 CET49876443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.645116091 CET4434987613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.645191908 CET49876443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.645343065 CET49876443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.645354033 CET4434987613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.887141943 CET4434987213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.890110016 CET4434987213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.890198946 CET49872443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.890255928 CET49872443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.890273094 CET4434987213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.890315056 CET49872443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.890322924 CET4434987213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.892853975 CET49877443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.892890930 CET4434987713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:20.893018961 CET49877443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.893104076 CET49877443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:20.893110037 CET4434987713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:21.793401003 CET4434987313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:21.793908119 CET49873443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:21.793962002 CET4434987313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:21.794631004 CET49873443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:21.794651031 CET4434987313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:21.894515991 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:21.894968987 CET49874443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:21.895006895 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:21.895553112 CET49874443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:21.895560980 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.154855013 CET4434987513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.155414104 CET49875443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.155472994 CET4434987513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.155932903 CET49875443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.155946016 CET4434987513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.237752914 CET4434987313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.240813971 CET4434987313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.240891933 CET49873443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.240948915 CET49873443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.240972996 CET4434987313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.240988016 CET49873443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.240995884 CET4434987313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.244096041 CET49878443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.244148016 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.244215012 CET49878443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.244348049 CET49878443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.244365931 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.347693920 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.350872993 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.351015091 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.351130962 CET49874443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.351207018 CET49874443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.351207018 CET49874443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.351248026 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.351291895 CET4434987413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.353266001 CET49879443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.353311062 CET4434987913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.353383064 CET49879443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.353498936 CET49879443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.353509903 CET4434987913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.475105047 CET4434987613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.475936890 CET49876443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.475960016 CET4434987613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.476360083 CET49876443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.476366997 CET4434987613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.608263016 CET4434987513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.611416101 CET4434987513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.611573935 CET49875443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.611774921 CET49875443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.611829042 CET4434987513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.611860037 CET49875443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.611876011 CET4434987513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.614744902 CET49880443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.614793062 CET4434988013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.614881992 CET49880443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.615006924 CET49880443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.615022898 CET4434988013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.637083054 CET4434987713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.637933969 CET49877443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.637967110 CET4434987713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.638387918 CET49877443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.638391972 CET4434987713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.919675112 CET4434987613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.922760010 CET4434987613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.922844887 CET49876443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.922921896 CET49876443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.922947884 CET4434987613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.922962904 CET49876443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.922971010 CET4434987613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.925426006 CET49881443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.925471067 CET4434988113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:22.925555944 CET49881443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.925677061 CET49881443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:22.925683975 CET4434988113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:23.070367098 CET4434987713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:23.070557117 CET4434987713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:23.070951939 CET49877443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:23.070980072 CET49877443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:23.070993900 CET4434987713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:23.071005106 CET49877443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:23.071010113 CET4434987713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:23.073434114 CET49882443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:23.073540926 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:23.073642015 CET49882443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:23.073791027 CET49882443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:23.073827028 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.091898918 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.092389107 CET49878443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.092411995 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.092789888 CET49878443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.092797041 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.153796911 CET4434987913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.154325008 CET49879443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.154349089 CET4434987913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.154721975 CET49879443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.154726982 CET4434987913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.402268887 CET4434988013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.402792931 CET49880443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.402815104 CET4434988013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.403206110 CET49880443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.403209925 CET4434988013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.559782982 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.559823036 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.559869051 CET49878443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.559879065 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.559927940 CET49878443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.560116053 CET49878443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.560142040 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.560151100 CET49878443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.560156107 CET4434987813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.562861919 CET49883443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.562902927 CET4434988313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.562989950 CET49883443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.563142061 CET49883443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.563153982 CET4434988313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.595760107 CET4434987913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.599137068 CET4434987913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.599203110 CET49879443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.599245071 CET49879443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.599245071 CET49879443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.599261999 CET4434987913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.599270105 CET4434987913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.601125002 CET49884443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.601223946 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.601316929 CET49884443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.601435900 CET49884443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.601465940 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.780332088 CET4434988113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.780744076 CET49881443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.780767918 CET4434988113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.781236887 CET49881443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.781241894 CET4434988113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.845700979 CET4434988013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.848850965 CET4434988013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.848927021 CET49880443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.849035978 CET49880443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.849035978 CET49880443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.849078894 CET4434988013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.849122047 CET4434988013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.851596117 CET49885443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.851634979 CET4434988513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.851708889 CET49885443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.851840973 CET49885443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.851850033 CET4434988513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.875680923 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.876054049 CET49882443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.876097918 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:24.876415968 CET49882443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:24.876442909 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.232664108 CET4434988113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.235712051 CET4434988113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.235814095 CET49881443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.235853910 CET49881443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.235872984 CET4434988113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.235886097 CET49881443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.235891104 CET4434988113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.238269091 CET49886443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.238364935 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.238465071 CET49886443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.238615990 CET49886443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.238650084 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.317305088 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.321156025 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.321238995 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.321248055 CET49882443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.321301937 CET49882443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.321347952 CET49882443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.321347952 CET49882443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.321389914 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.321433067 CET4434988213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.323797941 CET49887443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.323838949 CET4434988713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:25.323913097 CET49887443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.324055910 CET49887443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:25.324069977 CET4434988713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.343214035 CET4434988313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.344265938 CET49883443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.344293118 CET4434988313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.344633102 CET49883443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.344639063 CET4434988313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.387603045 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.388227940 CET49884443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.388257027 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.388731003 CET49884443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.388736963 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.638972044 CET4434988513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.639750004 CET49885443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.639786005 CET4434988513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.640189886 CET49885443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.640194893 CET4434988513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.786505938 CET4434988313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.789514065 CET4434988313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.789802074 CET49883443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.789803028 CET49883443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.789803028 CET49883443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.793277979 CET49888443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.793337107 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.793414116 CET49888443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.793654919 CET49888443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.793674946 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.830926895 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.833993912 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.834057093 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.834274054 CET49884443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.834274054 CET49884443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.834361076 CET49884443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.834383965 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.834404945 CET49884443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.834413052 CET4434988413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.838036060 CET49889443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.838126898 CET4434988913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:26.838228941 CET49889443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.838417053 CET49889443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:26.838449955 CET4434988913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.081017017 CET4434988513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.084322929 CET4434988513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.084594965 CET49885443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.084594965 CET49885443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.084594965 CET49885443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.093036890 CET49883443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.093069077 CET4434988313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.094280005 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.094926119 CET49886443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.094988108 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.095244884 CET49886443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.095259905 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.096024036 CET49890443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.096082926 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.096169949 CET49890443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.096272945 CET49890443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.096281052 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.172561884 CET4434988713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.173116922 CET49887443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.173137903 CET4434988713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.173394918 CET49887443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.173399925 CET4434988713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.397370100 CET49885443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.397413015 CET4434988513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.548609018 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.548676968 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.548819065 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.548834085 CET49886443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.548907995 CET49886443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.549143076 CET49886443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.549211979 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.549247980 CET49886443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.549264908 CET4434988613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.552851915 CET49891443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.552916050 CET4434989113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.553046942 CET49891443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.553904057 CET49891443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.553924084 CET4434989113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.630341053 CET4434988713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.633426905 CET4434988713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.633513927 CET49887443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.634769917 CET49887443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.634793043 CET4434988713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.634829998 CET49887443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.634835958 CET4434988713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.638078928 CET49892443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.638112068 CET4434989213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:27.638210058 CET49892443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.638413906 CET49892443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:27.638427973 CET4434989213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:28.509928942 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:28.510612965 CET49888443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:28.510703087 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:28.511341095 CET49888443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:28.511364937 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:28.688061953 CET4434988913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:28.688760996 CET49889443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:28.688853979 CET4434988913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:28.688990116 CET49889443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:28.689003944 CET4434988913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.006447077 CET44349867142.250.181.100192.168.2.5
                          Nov 22, 2024 04:39:29.006515026 CET44349867142.250.181.100192.168.2.5
                          Nov 22, 2024 04:39:29.006679058 CET49867443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:39:29.006858110 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.006902933 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.006958961 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.006973982 CET49888443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.007006884 CET49888443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.007329941 CET49888443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.007348061 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.007359982 CET49888443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.007366896 CET4434988813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.010536909 CET49893443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.010596991 CET4434989313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.010687113 CET49893443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.010857105 CET49893443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.010874987 CET4434989313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.013652086 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.014036894 CET49890443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.014055014 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.014602900 CET49890443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.014609098 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.342755079 CET4434988913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.342979908 CET4434988913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.343091965 CET49889443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.343472004 CET49889443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.343472004 CET49889443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.343539953 CET4434988913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.343584061 CET4434988913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.346240044 CET49894443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.346272945 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.346355915 CET49894443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.346506119 CET49894443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.346520901 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.399965048 CET4434989113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.400717974 CET49891443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.400765896 CET4434989113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.401108980 CET49891443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.401123047 CET4434989113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.446275949 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.449400902 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.449512959 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.449610949 CET49890443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.449692965 CET49890443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.449815035 CET49890443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.449841022 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.449856043 CET49890443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.449866056 CET4434989013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.452173948 CET49895443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.452224970 CET4434989513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.452296972 CET49895443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.452414036 CET49895443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.452426910 CET4434989513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.516375065 CET4434989213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.516935110 CET49892443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.516966105 CET4434989213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.517333984 CET49892443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.517338037 CET4434989213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.634150028 CET49867443192.168.2.5142.250.181.100
                          Nov 22, 2024 04:39:29.634222984 CET44349867142.250.181.100192.168.2.5
                          Nov 22, 2024 04:39:29.833415031 CET4434989113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.836572886 CET4434989113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.836719990 CET49891443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.836812973 CET49891443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.836813927 CET49891443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.836859941 CET4434989113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.836886883 CET4434989113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.839658022 CET49896443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.839705944 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.839854002 CET49896443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.840060949 CET49896443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.840080976 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.951163054 CET4434989213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.954307079 CET4434989213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.954418898 CET49892443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.954591036 CET49892443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.954591036 CET49892443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.954607010 CET4434989213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.954613924 CET4434989213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.957353115 CET49897443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.957406998 CET4434989713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:29.957490921 CET49897443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.957662106 CET49897443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:29.957674980 CET4434989713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:30.731069088 CET4434989313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:30.731539965 CET49893443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:30.731601000 CET4434989313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:30.731909037 CET49893443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:30.731925964 CET4434989313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.126974106 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.127721071 CET49894443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.127758026 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.128379107 CET49894443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.128388882 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.171158075 CET4434989313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.174240112 CET4434989313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.174367905 CET49893443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.174422026 CET49893443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.174422026 CET49893443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.174449921 CET4434989313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.174463987 CET4434989313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.177792072 CET49898443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.177849054 CET4434989813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.177942038 CET49898443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.178133011 CET49898443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.178148985 CET4434989813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.248951912 CET4434989513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.249543905 CET49895443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.249564886 CET4434989513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.250130892 CET49895443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.250137091 CET4434989513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.570482016 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.573513031 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.573571920 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.573589087 CET49894443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.573652983 CET49894443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.573695898 CET49894443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.573710918 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.573720932 CET49894443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.573725939 CET4434989413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.576842070 CET49900443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.576894045 CET4434990013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.576973915 CET49900443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.577166080 CET49900443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.577178001 CET4434990013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.619210005 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.619748116 CET49896443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.619818926 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.620352030 CET49896443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.620367050 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.692298889 CET4434989513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.695816994 CET4434989513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.695883989 CET49895443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.695955038 CET49895443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.695974112 CET4434989513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.696002007 CET49895443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.696007967 CET4434989513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.698836088 CET49901443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.698864937 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.698952913 CET49901443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.699153900 CET49901443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.699162006 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.737077951 CET4434989713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.737485886 CET49897443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.737514019 CET4434989713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:31.738022089 CET49897443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:31.738028049 CET4434989713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.063071012 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.066066027 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.066186905 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.066181898 CET49896443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.066253901 CET49896443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.066315889 CET49896443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.066346884 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.066364050 CET49896443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.066373110 CET4434989613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.069919109 CET49902443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.069988012 CET4434990213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.070092916 CET49902443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.070293903 CET49902443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.070314884 CET4434990213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.181346893 CET4434989713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.184400082 CET4434989713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.184478045 CET49897443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.184526920 CET49897443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.184545040 CET4434989713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.184555054 CET49897443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.184560061 CET4434989713.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.187139988 CET49903443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.187174082 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.187352896 CET49903443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.187408924 CET49903443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.187416077 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.894277096 CET4434989813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.894963026 CET49898443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.895000935 CET4434989813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:32.895503044 CET49898443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:32.895509005 CET4434989813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.330545902 CET4434989813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.333570004 CET4434989813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.333673000 CET49898443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.333734989 CET49898443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.333755016 CET4434989813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.333770037 CET49898443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.333776951 CET4434989813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.337625027 CET49904443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.337668896 CET4434990413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.337738037 CET49904443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.337863922 CET49904443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.337882042 CET4434990413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.445403099 CET4434990013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.445851088 CET49900443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.445910931 CET4434990013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.446408987 CET49900443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.446423054 CET4434990013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.482448101 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.482894897 CET49901443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.482954025 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.483510971 CET49901443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.483525991 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.851607084 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.852114916 CET49903443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.852165937 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.852730989 CET49903443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.852745056 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.886646032 CET4434990213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.887181044 CET49902443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.887249947 CET4434990213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.887677908 CET49902443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.887692928 CET4434990213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.924067020 CET4434990013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.924132109 CET4434990013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.924191952 CET49900443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.924504995 CET49900443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.924544096 CET4434990013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.924573898 CET49900443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.924588919 CET4434990013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.927504063 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.928397894 CET49905443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.928489923 CET4434990513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.928569078 CET49905443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.928898096 CET49905443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.928934097 CET4434990513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.930404902 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.930466890 CET49901443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.930476904 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.930540085 CET49901443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.930587053 CET49901443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.930624008 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.930651903 CET49901443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.930666924 CET4434990113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.933768988 CET49906443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.933820009 CET4434990613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:33.933882952 CET49906443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.934024096 CET49906443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:33.934039116 CET4434990613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.296133041 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.299046040 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.299133062 CET49903443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.299163103 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.299215078 CET49903443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.304109097 CET49903443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.304160118 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.304241896 CET49903443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.304259062 CET4434990313.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.307058096 CET49908443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.307085037 CET4434990813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.307163000 CET49908443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.307276011 CET49908443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.307290077 CET4434990813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.329816103 CET4434990213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.332834959 CET4434990213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.336035967 CET49902443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.336183071 CET49902443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.336183071 CET49902443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.336230993 CET4434990213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.336308002 CET4434990213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.338943005 CET49909443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.338993073 CET4434990913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:34.339519024 CET49909443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.352006912 CET49909443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:34.352041006 CET4434990913.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.153891087 CET4434990413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.154397011 CET49904443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.154422045 CET4434990413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.154819012 CET49904443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.154824972 CET4434990413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.603091002 CET4434990413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.603149891 CET4434990413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.603395939 CET49904443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.603444099 CET49904443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.603470087 CET4434990413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.603486061 CET49904443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.603493929 CET4434990413.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.606957912 CET49910443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.607007027 CET4434991013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.607235909 CET49910443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.607414961 CET49910443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.607428074 CET4434991013.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.727509975 CET4434990513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.728038073 CET49905443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.728065968 CET4434990513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.728491068 CET49905443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.728496075 CET4434990513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.729393005 CET4434990613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.729720116 CET49906443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.729758978 CET4434990613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:35.730042934 CET49906443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:35.730050087 CET4434990613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.158070087 CET4434990813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.158649921 CET49908443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.158680916 CET4434990813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.159251928 CET49908443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.159259081 CET4434990813.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.170478106 CET4434990513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.171549082 CET4434990613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.173600912 CET4434990513.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.174280882 CET49905443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.174280882 CET49905443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.174280882 CET49905443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.174504995 CET4434990613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.174597979 CET49906443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.174632072 CET49906443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.174652100 CET4434990613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.174665928 CET49906443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.174673080 CET4434990613.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.177010059 CET49911443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.177052021 CET4434991113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.177185059 CET49911443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.177257061 CET49912443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.177299023 CET4434991213.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.177315950 CET49911443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.177330017 CET4434991113.107.246.63192.168.2.5
                          Nov 22, 2024 04:39:36.177361965 CET49912443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.177572966 CET49912443192.168.2.513.107.246.63
                          Nov 22, 2024 04:39:36.177589893 CET4434991213.107.246.63192.168.2.5
                          TimestampSource PortDest PortSource IPDest IP
                          Nov 22, 2024 04:38:13.601242065 CET53521711.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:13.622373104 CET53590301.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:16.385902882 CET53590841.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:17.335025072 CET5395853192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:17.335753918 CET5601353192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:17.452452898 CET6323053192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:17.452590942 CET5668153192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:17.472788095 CET53539581.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:17.472961903 CET53560131.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:20.392999887 CET5304753192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:20.392999887 CET6060153192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:20.530106068 CET53530471.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:20.531671047 CET53606011.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:23.466536045 CET6006653192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:23.466713905 CET4922553192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:23.603718042 CET53492251.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:23.603830099 CET53600661.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:25.940773010 CET5206953192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:25.941692114 CET5049253192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:33.552836895 CET53553621.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:34.751718044 CET53514881.1.1.1192.168.2.5
                          Nov 22, 2024 04:38:48.713109016 CET5976353192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:48.713359118 CET5945853192.168.2.51.1.1.1
                          Nov 22, 2024 04:38:52.364984989 CET53578391.1.1.1192.168.2.5
                          Nov 22, 2024 04:39:13.179465055 CET53506171.1.1.1192.168.2.5
                          Nov 22, 2024 04:39:15.336901903 CET53624701.1.1.1192.168.2.5
                          TimestampSource IPDest IPChecksumCodeType
                          Nov 22, 2024 04:38:15.415036917 CET192.168.2.51.1.1.1c26c(Port unreachable)Destination Unreachable
                          Nov 22, 2024 04:38:17.666503906 CET192.168.2.51.1.1.1c29d(Port unreachable)Destination Unreachable
                          Nov 22, 2024 04:38:26.351097107 CET192.168.2.51.1.1.1c2dd(Port unreachable)Destination Unreachable
                          Nov 22, 2024 04:38:48.944042921 CET192.168.2.51.1.1.1c29d(Port unreachable)Destination Unreachable
                          Nov 22, 2024 04:39:31.460468054 CET192.168.2.51.1.1.1c2a0(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Nov 22, 2024 04:38:17.335025072 CET192.168.2.51.1.1.10x943bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:17.335753918 CET192.168.2.51.1.1.10x108fStandard query (0)www.google.com65IN (0x0001)false
                          Nov 22, 2024 04:38:17.452452898 CET192.168.2.51.1.1.10xf5d5Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:17.452590942 CET192.168.2.51.1.1.10x15faStandard query (0)login.microsoftonline.com65IN (0x0001)false
                          Nov 22, 2024 04:38:20.392999887 CET192.168.2.51.1.1.10x30e7Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:20.392999887 CET192.168.2.51.1.1.10x9b7aStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                          Nov 22, 2024 04:38:23.466536045 CET192.168.2.51.1.1.10x9fe9Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:23.466713905 CET192.168.2.51.1.1.10x5647Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                          Nov 22, 2024 04:38:25.940773010 CET192.168.2.51.1.1.10x2464Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:25.941692114 CET192.168.2.51.1.1.10x3b7dStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                          Nov 22, 2024 04:38:48.713109016 CET192.168.2.51.1.1.10xdd82Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:48.713359118 CET192.168.2.51.1.1.10x699cStandard query (0)login.microsoftonline.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Nov 22, 2024 04:38:17.472788095 CET1.1.1.1192.168.2.50x943bNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:17.472961903 CET1.1.1.1192.168.2.50x108fNo error (0)www.google.com65IN (0x0001)false
                          Nov 22, 2024 04:38:17.589385986 CET1.1.1.1192.168.2.50xf5d5No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:17.666413069 CET1.1.1.1192.168.2.50x15faNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:20.530106068 CET1.1.1.1192.168.2.50x30e7No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:20.530106068 CET1.1.1.1192.168.2.50x30e7No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:20.530106068 CET1.1.1.1192.168.2.50x30e7No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:20.531671047 CET1.1.1.1192.168.2.50x9b7aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:20.531671047 CET1.1.1.1192.168.2.50x9b7aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:23.603718042 CET1.1.1.1192.168.2.50x5647No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:23.603718042 CET1.1.1.1192.168.2.50x5647No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:23.603830099 CET1.1.1.1192.168.2.50x9fe9No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:23.603830099 CET1.1.1.1192.168.2.50x9fe9No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:23.603830099 CET1.1.1.1192.168.2.50x9fe9No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:26.144875050 CET1.1.1.1192.168.2.50x3b7dNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:26.144952059 CET1.1.1.1192.168.2.50xc757No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:26.144952059 CET1.1.1.1192.168.2.50xc757No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:26.145230055 CET1.1.1.1192.168.2.50x2464No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:28.759412050 CET1.1.1.1192.168.2.50xcff0No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:28.759412050 CET1.1.1.1192.168.2.50xcff0No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                          Nov 22, 2024 04:38:48.850241899 CET1.1.1.1192.168.2.50xdd82No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                          Nov 22, 2024 04:38:48.943934917 CET1.1.1.1192.168.2.50x699cNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                          • fs.microsoft.com
                          • https:
                            • aadcdn.msftauth.net
                            • aadcdn.msauth.net
                          • otelrules.azureedge.net
                          • slscr.update.microsoft.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.549715184.30.17.174443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-11-22 03:38:20 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF70)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-neu-z1
                          Cache-Control: public, max-age=133589
                          Date: Fri, 22 Nov 2024 03:38:20 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.549716184.30.17.174443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-11-22 03:38:22 UTC535INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-Azure-Ref: 0SyaoYgAAAACHM3u5nQtYS605XTu+5FyaTE9OMjFFREdFMDIxMgBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                          Cache-Control: public, max-age=133687
                          Date: Fri, 22 Nov 2024 03:38:22 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-11-22 03:38:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.549720152.199.21.1754434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:22 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                          Host: aadcdn.msftauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://login.microsoftonline.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:22 UTC750INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Age: 4326928
                          Cache-Control: public, max-age=31536000
                          Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                          Content-Type: application/x-javascript
                          Date: Fri, 22 Nov 2024 03:38:22 GMT
                          Etag: 0x8DCE31CBE97473C
                          Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                          Server: ECAcc (lhc/78AB)
                          Vary: Accept-Encoding
                          X-Cache: HIT
                          x-ms-blob-type: BlockBlob
                          x-ms-lease-status: unlocked
                          x-ms-request-id: fb7c97c3-801e-0062-1535-154340000000
                          x-ms-version: 2009-09-19
                          Content-Length: 142367
                          Connection: close
                          2024-11-22 03:38:22 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                          2024-11-22 03:38:22 UTC1INData Raw: 29
                          Data Ascii: )
                          2024-11-22 03:38:23 UTC16383INData Raw: 29 7d 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 4e 75 6d 62 65 72 29 2c 61 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 2c 75 3d 69 5b 32 5d 3b 69 66 28 72 28 65 2c 61 2c 73 2c 75 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 21 6c 2e 66 69 72 73 74 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 74 72 69 6d 28 29 7d 29 29 7d 69 66 28 5f 2e 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 28 29 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2c 6e 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29
                          Data Ascii: )}for(var o=0;o<t.length;o++){var i=t[o].split(",").map(Number),a=i[0],s=i[1],u=i[2];if(r(e,a,s,u))return!0}return!!l.first(n,(function(t){return t===e.trim()}))}if(_.isHighContrast()){var t=document.getElementsByTagName("body")[0],n=_.getComputedStyle(t)
                          2024-11-22 03:38:23 UTC16383INData Raw: 50 5f 45 5f 4e 41 4d 45 5f 54 4f 4f 5f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 30 31 22 2c 50 50 5f 45 5f 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 31 31 30 33 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 41 52 47 3a 22 38 30 30 34 38 33 38 38 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 32 30 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 4c 4f 4e 47 3a 22 38 30 30 34 31 31 32 31 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 5f 50 48 4f 4e 45 4e 55 4d 42 45 52 3a 22 38 30 30 34 31 31 33 46 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 51 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 41 3a 22 38 30 30 34 31 31 36 35 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 41 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 51 3a 22 38 30 30 34 31 31
                          Data Ascii: P_E_NAME_TOO_SHORT:"80041101",PP_E_NAME_INVALID:"80041103",PP_E_INVALIDARG:"80048388",PP_E_SA_TOOSHORT:"80041120",PP_E_SA_TOOLONG:"80041121",PP_E_INVALID_PHONENUMBER:"8004113F",PP_E_SECRETQ_CONTAINS_SECRETA:"80041165",PP_E_SECRETA_CONTAINS_SECRETQ:"800411
                          2024-11-22 03:38:23 UTC16383INData Raw: 22 55 49 45 76 65 6e 74 73 22 5d 3d 5b 22 6b 65 79 75 70 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 70 72 65 73 73 22 5d 2c 70 2e 4d 6f 75 73 65 45 76 65 6e 74 73 3d 22 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 28 70 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 68 5b 74 5b 6e 5d 5d 3d 65 7d 29 29 3b 76 61 72 20 67 2c 6d 3d 7b 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 3a 21 30
                          Data Ascii: "UIEvents"]=["keyup","keydown","keypress"],p.MouseEvents="click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave".split(" "),e(p,(function(e,t){if(t.length)for(var n=0,r=t.length;n<r;n++)h[t[n]]=e}));var g,m={propertychange:!0
                          2024-11-22 03:38:23 UTC16383INData Raw: 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 6f 7d 7d 7d 28 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 22 2c 53 2e 53 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 43 6f 75 6e 74 22 2c 53 2e 53 2e 71 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 22 2c 53 2e 53 2e 56 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 69 73 49 6e 69 74 69 61 6c 22 2c 53 2e 53 2e 59 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 72 65 67 69 73 74 65 72 44 65 70 65 6e 64 65 6e 63 79 22 2c 53 2e 53 2e 63 63 29 2c 53 2e 62 28 22 69 67
                          Data Ascii: ,o:function(){if(n)return n.o}}}(),S.b("computedContext",S.S),S.b("computedContext.getDependenciesCount",S.S.qa),S.b("computedContext.getDependencies",S.S.Va),S.b("computedContext.isInitial",S.S.Ya),S.b("computedContext.registerDependency",S.S.cc),S.b("ig
                          2024-11-22 03:38:23 UTC16383INData Raw: 2b 53 2e 6d 2e 76 62 28 65 2c 72 29 2b 22 7d 7d 7d 22 3b 73 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 24 63 6f 6e 74 65 78 74 22 2c 22 24 65 6c 65 6d 65 6e 74 22 2c 75 29 2c 6f 3d 69 5b 61 5d 3d 73 7d 72 65 74 75 72 6e 20 6f 28 74 2c 6e 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 2e 6d 65 73 73 61 67 65 3d 22 55 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 62 69 6e 64 69 6e 67 73 2e 5c 6e 42 69 6e 64 69 6e 67 73 20 76 61 6c 75 65 3a 20 22 2b 65 2b 22 5c 6e 4d 65 73 73 61 67 65 3a 20 22 2b 63 2e 6d 65 73 73 61 67 65 2c 63 7d 7d 7d 29 2c 53 2e 67 61 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 53 2e 67 61 2c 53 2e 62 28 22 62 69 6e 64 69 6e 67 50 72 6f 76 69 64 65 72 22 2c 53 2e 67 61 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e
                          Data Ascii: +S.m.vb(e,r)+"}}}";s=new Function("$context","$element",u),o=i[a]=s}return o(t,n)}catch(c){throw c.message="Unable to parse bindings.\nBindings value: "+e+"\nMessage: "+c.message,c}}}),S.ga.instance=new S.ga,S.b("bindingProvider",S.ga),function(){function
                          2024-11-22 03:38:23 UTC16383INData Raw: 55 6e 73 65 74 22 29 26 26 6e 2e 68 61 73 28 22 76 61 6c 75 65 22 29 2c 64 3d 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 49 6e 63 6c 75 64 65 44 65 73 74 72 6f 79 65 64 22 29 3b 74 3d 7b 7d 3b 76 61 72 20 66 2c 70 3d 5b 5d 3b 6c 7c 7c 28 73 3f 70 3d 53 2e 61 2e 4d 62 28 72 28 29 2c 53 2e 77 2e 4d 29 3a 30 3c 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 26 26 70 2e 70 75 73 68 28 53 2e 77 2e 4d 28 65 2e 6f 70 74 69 6f 6e 73 5b 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 29 29 29 2c 63 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6c 65 6e 67 74 68 26 26 28 63 3d 5b 63 5d 29 2c 66 3d 53 2e 61 2e 6a 62 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 7c 7c 65 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 65
                          Data Ascii: Unset")&&n.has("value"),d=n.get("optionsIncludeDestroyed");t={};var f,p=[];l||(s?p=S.a.Mb(r(),S.w.M):0<=e.selectedIndex&&p.push(S.w.M(e.options[e.selectedIndex]))),c&&("undefined"==typeof c.length&&(c=[c]),f=S.a.jb(c,(function(e){return d||e===a||null===e
                          2024-11-22 03:38:23 UTC16383INData Raw: 65 74 75 72 6e 20 69 7c 7c 28 69 3d 74 2e 74 65 78 74 28 29 7c 7c 22 22 2c 69 3d 6c 2e 74 65 6d 70 6c 61 74 65 28 6e 75 6c 6c 2c 22 7b 7b 6b 6f 5f 77 69 74 68 20 24 69 74 65 6d 2e 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 7d 7d 22 2b 69 2b 22 7b 7b 2f 6b 6f 5f 77 69 74 68 7d 7d 22 29 2c 74 2e 64 61 74 61 28 22 70 72 65 63 6f 6d 70 69 6c 65 64 22 2c 69 29 29 2c 74 3d 5b 6e 2e 24 64 61 74 61 5d 2c 6e 3d 6c 2e 65 78 74 65 6e 64 28 7b 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 3a 6e 7d 2c 72 2e 74 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 73 29 2c 28 6e 3d 6c 2e 74 6d 70 6c 28 69 2c 74 2c 6e 29 29 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 6c 2e 66 72 61 67 6d 65 6e 74 73 3d 7b 7d 2c 6e 7d 2c
                          Data Ascii: eturn i||(i=t.text()||"",i=l.template(null,"{{ko_with $item.koBindingContext}}"+i+"{{/ko_with}}"),t.data("precompiled",i)),t=[n.$data],n=l.extend({koBindingContext:n},r.templateOptions),(n=l.tmpl(i,t,n)).appendTo(o.createElement("div")),l.fragments={},n},
                          2024-11-22 03:38:23 UTC11302INData Raw: 2c 67 3d 65 2e 6e 6f 74 69 66 79 4f 6e 43 6c 69 65 6e 74 41 62 6f 72 74 7c 7c 21 31 2c 6d 3d 6c 2e 53 65 72 76 65 72 44 61 74 61 2e 66 53 61 73 45 6e 64 41 75 74 68 50 6f 73 74 54 6f 47 65 74 53 77 69 74 63 68 2c 76 3d 6c 2e 53 65 72 76 65 72 44 61 74 61 2e 66 46 69 78 55 49 43 72 61 73 68 46 6f 72 41 70 69 52 65 71 75 65 73 74 48 61 6e 64 6c 65 72 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 76 61 72 20 74 3d 7b 68 70 67 69 64 3a 64 2e 68 70 67 69 64 7c 7c 30 2c 68 70 67 61 63 74 3a 64 2e 68 70 67 61 63 74 7c 7c 30 7d 3b 72 65 74 75 72 6e 20 65 7c 7c 28 74 2e 41 63 63 65 70 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 6e 26 26 64 2e 61 70 69 43 61 6e 61 72 79 26 26 28 74 2e 63 61 6e 61 72 79 3d 64 2e 61 70 69 43 61 6e 61 72 79 29 29 2c
                          Data Ascii: ,g=e.notifyOnClientAbort||!1,m=l.ServerData.fSasEndAuthPostToGetSwitch,v=l.ServerData.fFixUICrashForApiRequestHandler;function b(e){var t={hpgid:d.hpgid||0,hpgact:d.hpgact||0};return e||(t.Accept="application/json",n&&d.apiCanary&&(t.canary=d.apiCanary)),


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.549723152.199.21.1754434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:25 UTC410OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                          Host: aadcdn.msftauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:25 UTC750INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Age: 4326931
                          Cache-Control: public, max-age=31536000
                          Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                          Content-Type: application/x-javascript
                          Date: Fri, 22 Nov 2024 03:38:25 GMT
                          Etag: 0x8DCE31CBE97473C
                          Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                          Server: ECAcc (lhc/78AB)
                          Vary: Accept-Encoding
                          X-Cache: HIT
                          x-ms-blob-type: BlockBlob
                          x-ms-lease-status: unlocked
                          x-ms-request-id: fb7c97c3-801e-0062-1535-154340000000
                          x-ms-version: 2009-09-19
                          Content-Length: 142367
                          Connection: close
                          2024-11-22 03:38:26 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                          2024-11-22 03:38:26 UTC16383INData Raw: 29 29 7d 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 4e 75 6d 62 65 72 29 2c 61 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 2c 75 3d 69 5b 32 5d 3b 69 66 28 72 28 65 2c 61 2c 73 2c 75 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 21 6c 2e 66 69 72 73 74 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 74 72 69 6d 28 29 7d 29 29 7d 69 66 28 5f 2e 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 28 29 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2c 6e 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74
                          Data Ascii: ))}for(var o=0;o<t.length;o++){var i=t[o].split(",").map(Number),a=i[0],s=i[1],u=i[2];if(r(e,a,s,u))return!0}return!!l.first(n,(function(t){return t===e.trim()}))}if(_.isHighContrast()){var t=document.getElementsByTagName("body")[0],n=_.getComputedStyle(t
                          2024-11-22 03:38:26 UTC2INData Raw: 50 50
                          Data Ascii: PP
                          2024-11-22 03:38:26 UTC16383INData Raw: 5f 45 5f 4e 41 4d 45 5f 54 4f 4f 5f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 30 31 22 2c 50 50 5f 45 5f 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 31 31 30 33 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 41 52 47 3a 22 38 30 30 34 38 33 38 38 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 32 30 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 4c 4f 4e 47 3a 22 38 30 30 34 31 31 32 31 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 5f 50 48 4f 4e 45 4e 55 4d 42 45 52 3a 22 38 30 30 34 31 31 33 46 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 51 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 41 3a 22 38 30 30 34 31 31 36 35 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 41 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 51 3a 22 38 30 30 34 31 31 37
                          Data Ascii: _E_NAME_TOO_SHORT:"80041101",PP_E_NAME_INVALID:"80041103",PP_E_INVALIDARG:"80048388",PP_E_SA_TOOSHORT:"80041120",PP_E_SA_TOOLONG:"80041121",PP_E_INVALID_PHONENUMBER:"8004113F",PP_E_SECRETQ_CONTAINS_SECRETA:"80041165",PP_E_SECRETA_CONTAINS_SECRETQ:"8004117
                          2024-11-22 03:38:26 UTC16383INData Raw: 55 49 45 76 65 6e 74 73 22 5d 3d 5b 22 6b 65 79 75 70 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 70 72 65 73 73 22 5d 2c 70 2e 4d 6f 75 73 65 45 76 65 6e 74 73 3d 22 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 28 70 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 68 5b 74 5b 6e 5d 5d 3d 65 7d 29 29 3b 76 61 72 20 67 2c 6d 3d 7b 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 3a 21 30 7d
                          Data Ascii: UIEvents"]=["keyup","keydown","keypress"],p.MouseEvents="click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave".split(" "),e(p,(function(e,t){if(t.length)for(var n=0,r=t.length;n<r;n++)h[t[n]]=e}));var g,m={propertychange:!0}
                          2024-11-22 03:38:26 UTC16383INData Raw: 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 6f 7d 7d 7d 28 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 22 2c 53 2e 53 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 43 6f 75 6e 74 22 2c 53 2e 53 2e 71 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 22 2c 53 2e 53 2e 56 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 69 73 49 6e 69 74 69 61 6c 22 2c 53 2e 53 2e 59 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 72 65 67 69 73 74 65 72 44 65 70 65 6e 64 65 6e 63 79 22 2c 53 2e 53 2e 63 63 29 2c 53 2e 62 28 22 69 67 6e
                          Data Ascii: o:function(){if(n)return n.o}}}(),S.b("computedContext",S.S),S.b("computedContext.getDependenciesCount",S.S.qa),S.b("computedContext.getDependencies",S.S.Va),S.b("computedContext.isInitial",S.S.Ya),S.b("computedContext.registerDependency",S.S.cc),S.b("ign
                          2024-11-22 03:38:26 UTC16383INData Raw: 53 2e 6d 2e 76 62 28 65 2c 72 29 2b 22 7d 7d 7d 22 3b 73 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 24 63 6f 6e 74 65 78 74 22 2c 22 24 65 6c 65 6d 65 6e 74 22 2c 75 29 2c 6f 3d 69 5b 61 5d 3d 73 7d 72 65 74 75 72 6e 20 6f 28 74 2c 6e 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 2e 6d 65 73 73 61 67 65 3d 22 55 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 62 69 6e 64 69 6e 67 73 2e 5c 6e 42 69 6e 64 69 6e 67 73 20 76 61 6c 75 65 3a 20 22 2b 65 2b 22 5c 6e 4d 65 73 73 61 67 65 3a 20 22 2b 63 2e 6d 65 73 73 61 67 65 2c 63 7d 7d 7d 29 2c 53 2e 67 61 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 53 2e 67 61 2c 53 2e 62 28 22 62 69 6e 64 69 6e 67 50 72 6f 76 69 64 65 72 22 2c 53 2e 67 61 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20
                          Data Ascii: S.m.vb(e,r)+"}}}";s=new Function("$context","$element",u),o=i[a]=s}return o(t,n)}catch(c){throw c.message="Unable to parse bindings.\nBindings value: "+e+"\nMessage: "+c.message,c}}}),S.ga.instance=new S.ga,S.b("bindingProvider",S.ga),function(){function
                          2024-11-22 03:38:26 UTC4INData Raw: 6e 73 65 74
                          Data Ascii: nset
                          2024-11-22 03:38:26 UTC16383INData Raw: 22 29 26 26 6e 2e 68 61 73 28 22 76 61 6c 75 65 22 29 2c 64 3d 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 49 6e 63 6c 75 64 65 44 65 73 74 72 6f 79 65 64 22 29 3b 74 3d 7b 7d 3b 76 61 72 20 66 2c 70 3d 5b 5d 3b 6c 7c 7c 28 73 3f 70 3d 53 2e 61 2e 4d 62 28 72 28 29 2c 53 2e 77 2e 4d 29 3a 30 3c 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 26 26 70 2e 70 75 73 68 28 53 2e 77 2e 4d 28 65 2e 6f 70 74 69 6f 6e 73 5b 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 29 29 29 2c 63 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6c 65 6e 67 74 68 26 26 28 63 3d 5b 63 5d 29 2c 66 3d 53 2e 61 2e 6a 62 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 7c 7c 65 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 53 2e
                          Data Ascii: ")&&n.has("value"),d=n.get("optionsIncludeDestroyed");t={};var f,p=[];l||(s?p=S.a.Mb(r(),S.w.M):0<=e.selectedIndex&&p.push(S.w.M(e.options[e.selectedIndex]))),c&&("undefined"==typeof c.length&&(c=[c]),f=S.a.jb(c,(function(e){return d||e===a||null===e||!S.
                          2024-11-22 03:38:26 UTC16383INData Raw: 20 69 7c 7c 28 69 3d 74 2e 74 65 78 74 28 29 7c 7c 22 22 2c 69 3d 6c 2e 74 65 6d 70 6c 61 74 65 28 6e 75 6c 6c 2c 22 7b 7b 6b 6f 5f 77 69 74 68 20 24 69 74 65 6d 2e 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 7d 7d 22 2b 69 2b 22 7b 7b 2f 6b 6f 5f 77 69 74 68 7d 7d 22 29 2c 74 2e 64 61 74 61 28 22 70 72 65 63 6f 6d 70 69 6c 65 64 22 2c 69 29 29 2c 74 3d 5b 6e 2e 24 64 61 74 61 5d 2c 6e 3d 6c 2e 65 78 74 65 6e 64 28 7b 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 3a 6e 7d 2c 72 2e 74 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 73 29 2c 28 6e 3d 6c 2e 74 6d 70 6c 28 69 2c 74 2c 6e 29 29 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 6c 2e 66 72 61 67 6d 65 6e 74 73 3d 7b 7d 2c 6e 7d 2c 74 68 69 73 2e
                          Data Ascii: i||(i=t.text()||"",i=l.template(null,"{{ko_with $item.koBindingContext}}"+i+"{{/ko_with}}"),t.data("precompiled",i)),t=[n.$data],n=l.extend({koBindingContext:n},r.templateOptions),(n=l.tmpl(i,t,n)).appendTo(o.createElement("div")),l.fragments={},n},this.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.54972713.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:27 UTC658OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://login.microsoftonline.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: style
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:28 UTC802INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:28 GMT
                          Content-Type: text/css
                          Content-Length: 20400
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Wed, 25 Sep 2024 21:42:27 GMT
                          ETag: 0x8DCDDAAF34D1A25
                          x-ms-request-id: 4af4969d-a01e-005e-014a-3c171b000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033828Z-15b8b599d88pxmdghC1TEBux9c00000000x000000000gyye
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:28 UTC15582INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                          Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                          2024-11-22 03:38:28 UTC4818INData Raw: 9a 28 21 c8 a6 c7 75 4c ff b4 b4 67 78 ce 2b 2b 6e 13 d6 17 0b 8b ca ba c2 a2 2a 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2
                          Data Ascii: (!uLgx++n*,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.54972513.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:27 UTC635OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://login.microsoftonline.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:28 UTC798INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:28 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 122342
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Sat, 05 Oct 2024 01:33:33 GMT
                          ETag: 0x8DCE4DDB9B391BE
                          x-ms-request-id: 22319339-601e-0075-0b35-3cdfc5000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033828Z-15b8b599d88wn9hhhC1TEBry0g00000000w000000000dvss
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:28 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e cb af d8 4a ab b3 2e c7 a9 ca 76 12 67 e2 a4 ba 77 53 99 1c 59 a2 1d 75 64 c9 2b c9 79 8c e3 fd ec 3f 00 24 25 ca 96 53 55 bd 7b ee 3d f7 dc 79 54 2c 12 7c 81 20 08 80 20 f8 e1 e7 9d ff ab f4 73 69 ff fb ff 53 1a 5d f7 ae ae 4b c3 93 d2 f5 e7 d3 ab e3 d2 25 7c fd 47 e9 62 78 7d da 1f 7c 7f 3d d8 28 fe ff fa c1 8b 4b 13 cf 67 25 f8 3b b6 63 e6 96 c2 a0 14 46 25 2f 70 c2 68 1e 46 76 c2 e2 d2 0c fe 8d 3c db 2f 4d a2 70 56 4a 1e 58 69 1e 85 7f 32 27 89 4b be 17 27 50 68 cc fc f0 b9 54 86 ea 22 b7 74 69 47 c9 6b e9 f4 b2 52 85 fa 19 d4 e6 4d bd 00 4a 3b e1 fc 15 7e 3f 24 a5 20 4c 3c 87 95 ec c0 a5 da 7c f8 08 62 56 5a 04 2e 8b 4a cf 0f 9e f3 50 3a f7 9c 28 8c c3 49 52 8a 98
                          Data Ascii: {w88fn(.J.vgwSYud+y?$%SU{=yT,| siS]K%|Gbx}|=(Kg%;cF%/phFv</MpVJXi2'K'PhT"tiGkRMJ;~?$ L<|bVZ.JP:(IR
                          2024-11-22 03:38:28 UTC16384INData Raw: 04 ed 3d 14 29 0d 60 29 0d b6 be d4 3e 64 6d 76 59 29 be dd da 81 4a 24 60 8f 6f 11 d6 86 78 00 6b 0e 84 95 54 a9 b6 95 da ad 9d 9a 6e 57 19 7a 5a 60 64 9b ef 54 05 41 23 91 82 77 56 d6 f2 40 4b 00 0e fc 84 87 17 e5 8a 90 ba cb cb 80 87 12 d0 6c ff d9 7e 8d b5 55 05 1a c4 dd 00 c6 3b 9c 63 87 62 c0 8b 4d 5c c6 89 bc 71 be ff 4a fd 19 44 39 13 68 01 05 20 fd 94 f9 f9 77 c2 5d 18 ca 6a a1 39 63 8f 65 ae bc e2 84 a1 85 6c 36 c7 2b 39 dc bd c4 2a da 73 80 a7 00 e0 30 1b 0c cb 2a ac 7c c3 e4 74 98 d9 37 3c e9 7e fd de b4 e9 68 02 30 d0 04 20 54 7e 90 be c5 2d ef 6c c6 e2 b5 72 a8 bf a3 07 0a 28 4c c7 76 f4 98 c5 63 38 f4 d6 fc ea 3e a2 b7 17 79 2a e2 35 93 f5 dc df d1 eb 4b c9 dd a8 cf b2 51 6c 42 3f 66 ba 9b 73 81 f7 d8 61 0f a9 ba 00 95 a5 24 ba 42 b7 b0 c6
                          Data Ascii: =)`)>dmvY)J$`oxkTnWzZ`dTA#wV@Kl~U;cbM\qJD9h w]j9cel6+9*s0*|t7<~h0 T~-lr(Lvc8>y*5KQlB?fsa$B
                          2024-11-22 03:38:28 UTC16384INData Raw: 3f 1c 7f d9 85 e1 ba 19 23 fe 05 07 ae ca 22 a1 15 d2 5e 74 03 3d de 32 61 56 8b c8 ca 04 55 ad 05 53 e6 18 48 32 9a 32 49 20 b4 08 c9 2c 84 90 e1 94 49 00 a1 05 47 76 bf 72 e0 57 f7 11 fe 0e 0e b3 77 69 86 e8 72 5f f8 69 ef 16 06 6e bf e7 9e c2 e3 04 a1 f7 44 20 e6 e9 94 9e 39 b3 08 cc ec 9e eb 99 44 d3 8c 8c 5a fc 65 77 9f 33 23 44 1d 50 7d 93 3b f7 00 12 c2 56 eb 11 7d 2a d3 f1 5d 44 b9 0e 39 d7 5b 20 bd e1 58 4a 0e 7b 23 77 07 5b c6 7e 69 47 f1 3d 0c 41 84 3b aa 98 d4 0f 2c 3d 7a 04 3e f6 4b 27 81 bd ac 96 06 e1 de c3 94 03 83 4d 5c 01 32 54 dd 61 98 7c b1 90 d7 2c 67 d4 0f 10 7c 7b 56 9a ce ca 7b 65 19 63 be 29 2f 83 52 74 f1 85 01 66 1a c0 d9 9b 49 c7 f0 4a fc 71 89 8f f5 94 a0 37 ea 23 f0 ff c3 af e1 63 66 cd 64 f9 22 82 7c 17 a8 6a 58 39 d1 20 4e
                          Data Ascii: ?#"^t=2aVUSH22I ,IGvrWwir_inD 9DZew3#DP};V}*]D9[ XJ{#w[~iG=A;,=z>K'M\2Ta|,g|{V{ec)/RtfIJq7#cfd"|jX9 N
                          2024-11-22 03:38:28 UTC16384INData Raw: ab 25 17 34 67 9a 22 0e 17 63 8b 78 32 19 92 bb 77 1b f5 27 c3 68 ec 67 de fb 09 07 08 64 61 56 34 36 f4 50 2c 75 a8 37 be 57 0a 38 60 80 cb 85 90 e1 08 ff 86 93 e8 29 54 8a 52 86 15 d0 a6 21 29 74 dc 42 40 87 32 ff d4 42 f4 96 c4 f1 7b c0 13 a4 09 9d 38 19 ba 47 0b 37 a8 38 69 54 1a c5 3a 1a cb f9 96 0e c8 bc ed c4 ab 96 1e 18 cd ab 79 2f 22 57 95 cc c4 8c dd 87 96 55 02 9b cc a6 60 4a e5 cc 25 a8 9a 79 46 54 11 19 46 fd 51 6b bf 16 23 f1 90 84 9e 9a 4d ac 15 ce 0d 58 a8 41 e4 02 e7 0f f5 12 96 98 f1 b1 1d 2d 07 e1 72 ec fc 14 a4 c0 ad bd 46 9c 97 9c a0 17 19 e3 6b 1c 65 24 28 3e 8f 50 d2 7e e3 57 ee e1 78 39 55 76 ca c6 8a 43 56 f1 0c 91 cf d4 81 81 2b 9b b6 60 12 ea 29 aa c1 fc ca fb a3 6b bc 1d 4f 92 83 70 3c 7c 14 6f cf 68 ef 9e 87 01 19 91 e5 f9 30
                          Data Ascii: %4g"cx2w'hgdaV46P,u7W8`)TR!)tB@2B{8G78iT:y/"WU`J%yFTFQk#MXA-rFke$(>P~Wx9UvCV+`)kOp<|oh0
                          2024-11-22 03:38:28 UTC16384INData Raw: 5d 66 c0 3e ae 6d b8 da 25 53 7b 7f 16 d6 09 ed 5c 4e d5 59 95 c0 b5 6e d4 82 99 6c d2 34 8e 65 cd f0 ae ee b0 7f 0e 4b 0f 4b 76 fc 8f 4f 27 6b 0e 7b fb 39 88 e5 5e 2c 34 70 88 ec d9 59 85 45 4c 9d 6c 13 24 9a fd 19 0e 16 ed dc 9b 21 e8 0c 5e ab 6c 9e 6d 86 92 e1 78 d2 3e 7d 2a e2 e9 6d 42 44 d5 14 a0 1d dd 7e 0b 3b e1 82 36 56 cd 0d 96 d7 cc e1 c8 b5 b1 ee da 1b 20 36 1e 55 00 47 ef 77 b9 06 57 3e d1 c4 20 30 50 f5 05 ff d4 0e e5 dd 8e e4 5f e5 1b 0c e3 73 cd d8 5b d0 e8 8e dd 12 e1 e3 32 cc d7 a1 05 4d 5b 87 9b 1a 03 8a c3 af 5e 77 f8 2c da 52 46 30 3d 2b d7 3d 86 0b b9 96 43 b8 b0 3c 44 46 35 a9 a6 8a 53 eb 34 04 b7 4c 47 5d 0a dd 92 68 11 87 ed 27 c4 3e 78 26 d2 a2 42 b7 92 03 92 9f b2 90 ac b0 72 18 98 1e 26 58 4c 56 0d f0 06 7e 5a ea ad 15 59 17 96
                          Data Ascii: ]f>m%S{\NYnl4eKKvO'k{9^,4pYELl$!^lmx>}*mBD~;6V 6UGwW> 0P_s[2M[^w,RF0=+=C<DF5S4LG]h'>x&Br&XLV~ZY
                          2024-11-22 03:38:28 UTC16384INData Raw: 2f 92 5e 98 bb 41 1c 06 49 e4 f1 c8 cf 5d d8 b0 e1 3e 7a 31 a6 a5 97 c8 38 0b b2 50 66 b9 1d 45 22 0b 73 e6 bb 51 94 fb 9e c8 bc 2c bf 9b dd b7 da 57 8a 11 84 81 9f e5 dc f7 bd 44 38 51 ee 79 59 9c d9 dc ce 02 0c d3 dd cb bc 19 8b 28 75 03 1f 1a 4a 96 87 76 e0 81 35 49 e9 f2 30 cc 58 16 b9 71 04 4d 2e de 4f 67 69 ee d9 2c 16 41 9c f9 32 4b f2 4c 66 2c f6 3d 3b 96 41 c6 72 2f f7 e4 5e ba 31 cb c4 45 e4 e6 11 ec e3 c0 e7 c0 85 20 09 13 3f 72 c3 38 74 18 c0 a8 e5 ff ce 9d a5 2c 0a 5c 3f 8b 23 2f 96 b6 14 49 c2 a2 5c 66 82 45 71 0e 13 8b e7 77 b3 9c 57 bb a9 39 68 ca 80 74 b0 d1 81 6f e0 54 09 ec 68 c9 78 22 f0 06 02 16 33 b9 1f 34 f7 52 60 99 00 69 e6 1e 0f 64 82 39 74 9c dc 96 59 e0 8a 3c f6 f2 d0 db 0f ee d5 1c 3f f5 13 e9 fa 4e c2 5d c6 62 e9 39 be b4 6d
                          Data Ascii: /^AI]>z18PfE"sQ,WD8QyY(uJv5I0XqM.Ogi,A2KLf,=;Ar/^1E ?r8t,\?#/I\fEqwW9htoThx"34R`id9tY<?N]b9m
                          2024-11-22 03:38:28 UTC16384INData Raw: a8 3f 9f e6 03 37 25 e1 e7 f5 9e 43 87 78 f5 51 a5 c5 7b ed c8 ed d0 ad 78 0f 2a 2c b8 b9 f1 60 57 0b de 6c 79 fc 07 90 f5 55 a3 01 b6 28 ca bc dc 3b 2b 38 2f 2e 09 67 80 82 e2 db 72 fe 63 5f df fd 45 36 d9 fe f5 42 d4 79 0b eb 2c ed 9d f6 fa 8b 7c ca b2 df 62 d3 6f 53 84 e9 fe 81 85 96 1e dd da ed 0f 9b 57 e2 e9 b2 54 63 9f 76 97 65 bd c4 16 9b 81 4a 11 2a 18 b4 7f 22 2b de 69 70 53 a1 bd b2 df 3a 64 e9 6f 17 55 a1 0f 17 28 f1 5e 3c d1 af d5 96 74 7d 47 c5 c1 64 32 39 20 82 8f 46 e3 d6 fb f1 0b 58 0e 14 e5 f1 fc a7 27 0f fa 88 ad 9e bd f9 cb ce b5 26 6b 18 dd fd bc 91 e6 2a 7d 7a b3 33 4f f5 cb 8d 5e 8b 29 39 ec 99 8e 31 68 d5 6b 7f d8 d4 5f 9d 69 f3 07 46 bb e8 cb 75 35 a6 77 17 8e 4f 14 de b4 6e e5 fc ac 5c 18 9e b9 e6 60 58 ff fc e5 78 3b 3e 9f 47 e7
                          Data Ascii: ?7%CxQ{x*,`WlyU(;+8/.grc_E6By,|boSWTcveJ*"+ipS:doU(^<t}Gd29 FX'&k*}z3O^)91hk_iFu5wOn\`Xx;>G
                          2024-11-22 03:38:29 UTC8452INData Raw: 08 03 1d 30 09 d0 78 8d 95 49 98 f2 0c a7 ff 8a 16 31 7c 8b 16 21 0b a4 66 fc 0c 6f d1 7c 20 9e 01 90 68 9a af 4e 62 fc 07 c7 c5 6a be a5 2e 86 e7 e6 07 0f 2f 51 1d 89 82 19 8d 31 1b 19 4b a3 6e fc 32 61 41 7d 8d 6f e0 af cf 96 e2 ec 1a f6 7b 9c cc 09 a8 5f 85 87 27 e1 7c 91 1a 3f 66 25 cf 3f c0 4a 21 bc 40 bb 09 42 e3 37 7c 71 84 d1 c0 c4 5d 34 69 17 79 c1 0e ae 8c 7f 4c 98 b1 8d 8d f6 0c 36 af 4f 51 ec 19 bf f3 87 3f d2 f4 34 a4 18 f8 18 51 c9 f8 89 3f 3d ff 10 cc ff 9d 7a c6 df 71 90 47 e9 67 e3 9f 6c b4 00 39 b7 78 0f d2 f8 17 bc 08 2a 98 64 fc 1b cb bf a5 18 b0 e7 28 02 9d c0 4d 45 0a 56 83 52 e5 15 4f d4 35 37 42 e5 21 14 7c 15 f1 10 eb a0 52 c1 f3 98 3d 66 53 45 97 95 e0 ca 08 f0 31 ae da 5b 50 73 f0 36 26 43 78 f1 92 d0 0c 4e 47 48 7c 33 23 a2 93
                          Data Ascii: 0xI1|!fo| hNbj./Q1Kn2aA}o{_'|?f%?J!@B7|q]4iyL6OQ?4Q?=zqGgl9x*d(MEVRO57B!|R=fSE1[Ps6&CxNGH|3#


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.54972613.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:28 UTC654OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://login.microsoftonline.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:28 UTC797INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:28 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 16326
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                          ETag: 0x8DCC6D537C7BF24
                          x-ms-request-id: a959ae5c-c01e-0053-2879-3b97dd000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033828Z-178bfbc474bxkclvhC1NYC69g400000002ag00000000cnxn
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:28 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                          Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                          2024-11-22 03:38:28 UTC739INData Raw: 30 e4 dc 87 8c f2 c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21
                          Data Ascii: 0ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!


                          Session IDSource IPSource PortDestination IPDestination Port
                          7192.168.2.54973113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:29 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:29 UTC471INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:29 GMT
                          Content-Type: text/plain
                          Content-Length: 218853
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public
                          Last-Modified: Thu, 21 Nov 2024 12:25:08 GMT
                          ETag: "0x8DD0A27899CAFB6"
                          x-ms-request-id: cb7fa3cf-001e-000b-073d-3c15a7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033829Z-174c587ffdfx984chC1TEB676g00000000x00000000078bd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:29 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                          2024-11-22 03:38:30 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                          2024-11-22 03:38:30 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                          2024-11-22 03:38:30 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                          2024-11-22 03:38:30 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                          2024-11-22 03:38:30 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                          2024-11-22 03:38:30 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                          2024-11-22 03:38:30 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                          2024-11-22 03:38:30 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                          2024-11-22 03:38:30 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.54972920.109.210.53443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MrY3vTZCofUChEs&MD=7MPSsLgn HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-11-22 03:38:30 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                          MS-CorrelationId: 801395c2-c875-4bf7-ab27-28f241244687
                          MS-RequestId: fad69139-2c8f-421f-b22b-9a846eeb466b
                          MS-CV: As+We8q2uUCqjLsn.0
                          X-Microsoft-SLSClientCache: 2880
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Fri, 22 Nov 2024 03:38:29 GMT
                          Connection: close
                          Content-Length: 24490
                          2024-11-22 03:38:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                          2024-11-22 03:38:30 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.54973413.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:30 UTC429OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:30 UTC797INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:30 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 16326
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                          ETag: 0x8DCC6D537C7BF24
                          x-ms-request-id: a959ae5c-c01e-0053-2879-3b97dd000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033830Z-178bfbc474bq2pr7hC1NYCkfgg00000002m0000000006suq
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:30 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                          Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                          2024-11-22 03:38:30 UTC739INData Raw: 30 e4 dc 87 8c f2 c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21
                          Data Ascii: 0ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.54973513.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:30 UTC577OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:31 UTC818INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:31 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 61052
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Thu, 25 May 2023 17:22:47 GMT
                          ETag: 0x8DB5D44A8CEE4F4
                          x-ms-request-id: e2dfd38b-a01e-0045-2512-3c610a000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033831Z-178bfbc474bwlrhlhC1NYCy3kg00000002g0000000002270
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:31 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c da 34 29 2f 71 48 23 bc b2 44 db 4c b4 45 4b 9c 8c ac d1 81 c8 96 04 9b 04 18 00 94 ac 91 f8 df 9f aa ea 1d 04 28 29 c9 7d ef 7b 12 8b 40 a3 7a af ae ae ae ae c5 bf 89 93 51 7a d3 2c f8 98 4f 78 91 dd 9e dd f0 f3 69 34 fc fa 53 9e 26 d3 70 e9 d7 fb fb 93 d3 a0 39 9d e5 57 fe c9 c9 fa 29 3b 61 8c 5d cc 92 61 11 a7 89 cf 59 c1 92 e0 ce 9b e5 bc 91 17 59 3c 2c bc 6e d2 cc fc 22 60 49 73 e4 17 cc fb 35 1a cf f8 cf 50 81 c7 7c 9d 2d b8 cb 78 31 cb 92 46 d6 e4 f3 40 c3 f6 af 79 52 6c 47 05 4f 86 b7 35 e0 51 19 7c 9f 67 79 9c 63 16 5e 93 e5 dc ca 72 94 45 43 be cd af f9 b8 06 78 64 01 6f 4c a7 83 24 8f 2f af 8a 7c 33 cd aa 8b 8f 9d 16 bd 8b 72 5e 0b 6a 17 7d d6 ff 06 4d 1e f1 d1 20
                          Data Ascii: iwF0'W4)/qH#DLEK()}{@zQz,Oxi4S&p9W);a]aYY<,n"`Is5P|-x1F@yRlGO5Q|gyc^rECxdoL$/|3r^j}M
                          2024-11-22 03:38:31 UTC16384INData Raw: 50 d9 d3 c8 92 f2 c0 bf 2d 5f 47 89 51 d4 c5 e2 ee 4a 5e 8f 74 11 ba 78 22 35 03 45 5f ae b8 15 0a 6b 9f 0b 6f 06 46 14 14 a0 01 d4 75 81 77 09 f9 14 b6 80 d5 55 f7 1d da c5 86 b6 4e 3c e4 1f ba 37 9b b7 b5 c3 23 d4 c8 84 ec 45 b0 c9 37 15 f4 52 19 68 52 db 84 ba 3a 93 b3 c0 d0 32 cd 34 96 c5 e1 77 a8 86 82 5b a0 e4 0c 44 e8 9f fe b7 62 f3 e2 12 ef cd f4 45 86 1d 76 a9 ca dd 36 79 da 4e 84 b4 06 0b 02 f6 93 7c 32 6b 9e 1f 01 48 1d b9 b0 1d 0e 45 73 ff 0a 48 49 e1 df 50 90 3f 40 e9 4f 5c e1 0c 8a 9e 20 e1 3d f7 f7 d8 4d ad e8 59 f6 8d fc 90 12 fc 6f ee 36 ee 97 d9 84 b2 55 80 c3 3d dc ed cb 9b 20 58 b6 fb e2 12 a8 93 cc bb ce 09 d9 17 b7 1b 9e c3 3b 01 49 81 06 e2 8a cd c8 00 2b 23 63 ac 8c 91 a8 99 6f 92 81 56 7b 8e f7 8d b2 42 9c 4a 97 0c 0b bf 45 f5 d2
                          Data Ascii: P-_GQJ^tx"5E_koFuwUN<7#E7RhR:24w[DbEv6yN|2kHEsHIP?@O\ =MYo6U= X;I+#coV{BJE
                          2024-11-22 03:38:31 UTC16384INData Raw: 1d 33 33 40 42 0c db 7c 4f c0 28 e6 7a 08 96 01 95 5d ed bb d4 15 db ec c7 f1 16 6d 6f 68 90 c6 f2 9e eb 33 2a c7 18 89 31 56 eb 59 ec bb 71 89 7f aa 93 e3 73 84 51 29 6d 4a 14 bb 22 63 6f 55 2c 47 e7 05 5d 5b 13 bf a6 ac 26 93 2d 98 72 a5 b7 e5 5a dc 5a c8 41 d4 fd e4 3e 1d 71 da 8f 3c 15 aa a8 02 27 5f eb 0a 69 e7 9e 8a 73 ab 65 64 09 18 b0 07 f0 47 1a e5 af 1f a1 b3 aa 6f 4a be 45 d8 0b 7b 11 7c 72 79 14 0f bd 57 cd 6e 76 d1 ec b5 e1 b3 8d 9d 95 66 c2 ca 10 cd 0f a3 7c 90 c5 ac c9 5a ae fa 7f c2 e6 88 97 22 c9 e1 52 b2 22 5d 8a f0 0f 96 12 40 d3 a5 e8 7c be 94 98 1b 2d 25 d5 4c 26 46 3d 61 3a 5c 4a 00 f5 97 a2 e2 77 4b d1 f9 c9 52 72 ef 6a 29 b9 77 6c 21 fc db 40 f8 5d c6 fc 1b 37 be c9 6d fc 7a 4e 9b e8 e0 a1 68 5f 34 7d d6 b3 76 7a fe 9b e8 2e 1e 44
                          Data Ascii: 33@B|O(z]moh3*1VYqsQ)mJ"coU,G][&-rZZA>q<'_isedGoJE{|ryWnvf|Z"R"]@|-%L&F=a:\JwKRrj)wl!@]7mzNh_4}vz.D
                          2024-11-22 03:38:31 UTC12718INData Raw: 6b 6b 9b ec 2f dd e2 10 e0 f3 4d ea f3 dd c5 16 fd bd 12 9b ed 3a 78 d7 71 cb 0f 05 12 73 65 5f 43 ee b5 a6 0a 6e 83 08 03 ba f6 3a d7 c1 f5 6c 76 ab 4e 60 47 68 19 58 60 f5 1f 5e bb c3 54 de 2e 80 82 4f c9 76 ef a4 d4 b5 72 0a ee 68 55 55 91 83 40 67 5f dc f5 4a 1c f6 94 3e 3d 7d 79 a0 3e 39 55 07 e7 28 38 b8 38 65 d6 f5 5b 91 70 12 1c 69 47 2b 47 a6 a3 95 0e 6d 81 13 58 fc 26 42 bf 8e 1d ad 38 fe 3e ed 53 99 91 95 ee 68 64 66 52 9b 89 03 08 8d 1b 82 51 74 a5 1c f1 3a ed 15 45 74 3b 29 5e 35 bb d6 fb fa 7a db 7a 27 1a 93 ee 23 3d 44 bf 15 6d ad 43 c0 d2 64 91 ac 81 29 f3 92 ec 05 5f 59 d7 da da 65 be a6 3f da b7 38 0a be 24 da e8 8d 01 b8 41 ae b4 0b ff d2 ba a5 24 85 d5 3e 9e 97 b0 f2 d1 73 cf a0 45 b4 57 a1 27 69 f7 9e 79 d0 2d 71 2f 29 4f 51 86 ce 20
                          Data Ascii: kk/M:xqse_Cn:lvN`GhX`^T.OvrhUU@g_J>=}y>9U(88e[piG+GmX&B8>ShdfRQt:Et;)^5zz'#=DmCd)_Ye?8$A$>sEW'iy-q/)OQ


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.54973613.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:30 UTC410OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:31 UTC798INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:31 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 122342
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Sat, 05 Oct 2024 01:33:33 GMT
                          ETag: 0x8DCE4DDB9B391BE
                          x-ms-request-id: 22319339-601e-0075-0b35-3cdfc5000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033831Z-15b8b599d8885prmhC1TEBsnkw0000000120000000004mw4
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:31 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e cb af d8 4a ab b3 2e c7 a9 ca 76 12 67 e2 a4 ba 77 53 99 1c 59 a2 1d 75 64 c9 2b c9 79 8c e3 fd ec 3f 00 24 25 ca 96 53 55 bd 7b ee 3d f7 dc 79 54 2c 12 7c 81 20 08 80 20 f8 e1 e7 9d ff ab f4 73 69 ff fb ff 53 1a 5d f7 ae ae 4b c3 93 d2 f5 e7 d3 ab e3 d2 25 7c fd 47 e9 62 78 7d da 1f 7c 7f 3d d8 28 fe ff fa c1 8b 4b 13 cf 67 25 f8 3b b6 63 e6 96 c2 a0 14 46 25 2f 70 c2 68 1e 46 76 c2 e2 d2 0c fe 8d 3c db 2f 4d a2 70 56 4a 1e 58 69 1e 85 7f 32 27 89 4b be 17 27 50 68 cc fc f0 b9 54 86 ea 22 b7 74 69 47 c9 6b e9 f4 b2 52 85 fa 19 d4 e6 4d bd 00 4a 3b e1 fc 15 7e 3f 24 a5 20 4c 3c 87 95 ec c0 a5 da 7c f8 08 62 56 5a 04 2e 8b 4a cf 0f 9e f3 50 3a f7 9c 28 8c c3 49 52 8a 98
                          Data Ascii: {w88fn(.J.vgwSYud+y?$%SU{=yT,| siS]K%|Gbx}|=(Kg%;cF%/phFv</MpVJXi2'K'PhT"tiGkRMJ;~?$ L<|bVZ.JP:(IR
                          2024-11-22 03:38:31 UTC16384INData Raw: 04 ed 3d 14 29 0d 60 29 0d b6 be d4 3e 64 6d 76 59 29 be dd da 81 4a 24 60 8f 6f 11 d6 86 78 00 6b 0e 84 95 54 a9 b6 95 da ad 9d 9a 6e 57 19 7a 5a 60 64 9b ef 54 05 41 23 91 82 77 56 d6 f2 40 4b 00 0e fc 84 87 17 e5 8a 90 ba cb cb 80 87 12 d0 6c ff d9 7e 8d b5 55 05 1a c4 dd 00 c6 3b 9c 63 87 62 c0 8b 4d 5c c6 89 bc 71 be ff 4a fd 19 44 39 13 68 01 05 20 fd 94 f9 f9 77 c2 5d 18 ca 6a a1 39 63 8f 65 ae bc e2 84 a1 85 6c 36 c7 2b 39 dc bd c4 2a da 73 80 a7 00 e0 30 1b 0c cb 2a ac 7c c3 e4 74 98 d9 37 3c e9 7e fd de b4 e9 68 02 30 d0 04 20 54 7e 90 be c5 2d ef 6c c6 e2 b5 72 a8 bf a3 07 0a 28 4c c7 76 f4 98 c5 63 38 f4 d6 fc ea 3e a2 b7 17 79 2a e2 35 93 f5 dc df d1 eb 4b c9 dd a8 cf b2 51 6c 42 3f 66 ba 9b 73 81 f7 d8 61 0f a9 ba 00 95 a5 24 ba 42 b7 b0 c6
                          Data Ascii: =)`)>dmvY)J$`oxkTnWzZ`dTA#wV@Kl~U;cbM\qJD9h w]j9cel6+9*s0*|t7<~h0 T~-lr(Lvc8>y*5KQlB?fsa$B
                          2024-11-22 03:38:31 UTC16384INData Raw: 3f 1c 7f d9 85 e1 ba 19 23 fe 05 07 ae ca 22 a1 15 d2 5e 74 03 3d de 32 61 56 8b c8 ca 04 55 ad 05 53 e6 18 48 32 9a 32 49 20 b4 08 c9 2c 84 90 e1 94 49 00 a1 05 47 76 bf 72 e0 57 f7 11 fe 0e 0e b3 77 69 86 e8 72 5f f8 69 ef 16 06 6e bf e7 9e c2 e3 04 a1 f7 44 20 e6 e9 94 9e 39 b3 08 cc ec 9e eb 99 44 d3 8c 8c 5a fc 65 77 9f 33 23 44 1d 50 7d 93 3b f7 00 12 c2 56 eb 11 7d 2a d3 f1 5d 44 b9 0e 39 d7 5b 20 bd e1 58 4a 0e 7b 23 77 07 5b c6 7e 69 47 f1 3d 0c 41 84 3b aa 98 d4 0f 2c 3d 7a 04 3e f6 4b 27 81 bd ac 96 06 e1 de c3 94 03 83 4d 5c 01 32 54 dd 61 98 7c b1 90 d7 2c 67 d4 0f 10 7c 7b 56 9a ce ca 7b 65 19 63 be 29 2f 83 52 74 f1 85 01 66 1a c0 d9 9b 49 c7 f0 4a fc 71 89 8f f5 94 a0 37 ea 23 f0 ff c3 af e1 63 66 cd 64 f9 22 82 7c 17 a8 6a 58 39 d1 20 4e
                          Data Ascii: ?#"^t=2aVUSH22I ,IGvrWwir_inD 9DZew3#DP};V}*]D9[ XJ{#w[~iG=A;,=z>K'M\2Ta|,g|{V{ec)/RtfIJq7#cfd"|jX9 N
                          2024-11-22 03:38:31 UTC16384INData Raw: ab 25 17 34 67 9a 22 0e 17 63 8b 78 32 19 92 bb 77 1b f5 27 c3 68 ec 67 de fb 09 07 08 64 61 56 34 36 f4 50 2c 75 a8 37 be 57 0a 38 60 80 cb 85 90 e1 08 ff 86 93 e8 29 54 8a 52 86 15 d0 a6 21 29 74 dc 42 40 87 32 ff d4 42 f4 96 c4 f1 7b c0 13 a4 09 9d 38 19 ba 47 0b 37 a8 38 69 54 1a c5 3a 1a cb f9 96 0e c8 bc ed c4 ab 96 1e 18 cd ab 79 2f 22 57 95 cc c4 8c dd 87 96 55 02 9b cc a6 60 4a e5 cc 25 a8 9a 79 46 54 11 19 46 fd 51 6b bf 16 23 f1 90 84 9e 9a 4d ac 15 ce 0d 58 a8 41 e4 02 e7 0f f5 12 96 98 f1 b1 1d 2d 07 e1 72 ec fc 14 a4 c0 ad bd 46 9c 97 9c a0 17 19 e3 6b 1c 65 24 28 3e 8f 50 d2 7e e3 57 ee e1 78 39 55 76 ca c6 8a 43 56 f1 0c 91 cf d4 81 81 2b 9b b6 60 12 ea 29 aa c1 fc ca fb a3 6b bc 1d 4f 92 83 70 3c 7c 14 6f cf 68 ef 9e 87 01 19 91 e5 f9 30
                          Data Ascii: %4g"cx2w'hgdaV46P,u7W8`)TR!)tB@2B{8G78iT:y/"WU`J%yFTFQk#MXA-rFke$(>P~Wx9UvCV+`)kOp<|oh0
                          2024-11-22 03:38:31 UTC16384INData Raw: 5d 66 c0 3e ae 6d b8 da 25 53 7b 7f 16 d6 09 ed 5c 4e d5 59 95 c0 b5 6e d4 82 99 6c d2 34 8e 65 cd f0 ae ee b0 7f 0e 4b 0f 4b 76 fc 8f 4f 27 6b 0e 7b fb 39 88 e5 5e 2c 34 70 88 ec d9 59 85 45 4c 9d 6c 13 24 9a fd 19 0e 16 ed dc 9b 21 e8 0c 5e ab 6c 9e 6d 86 92 e1 78 d2 3e 7d 2a e2 e9 6d 42 44 d5 14 a0 1d dd 7e 0b 3b e1 82 36 56 cd 0d 96 d7 cc e1 c8 b5 b1 ee da 1b 20 36 1e 55 00 47 ef 77 b9 06 57 3e d1 c4 20 30 50 f5 05 ff d4 0e e5 dd 8e e4 5f e5 1b 0c e3 73 cd d8 5b d0 e8 8e dd 12 e1 e3 32 cc d7 a1 05 4d 5b 87 9b 1a 03 8a c3 af 5e 77 f8 2c da 52 46 30 3d 2b d7 3d 86 0b b9 96 43 b8 b0 3c 44 46 35 a9 a6 8a 53 eb 34 04 b7 4c 47 5d 0a dd 92 68 11 87 ed 27 c4 3e 78 26 d2 a2 42 b7 92 03 92 9f b2 90 ac b0 72 18 98 1e 26 58 4c 56 0d f0 06 7e 5a ea ad 15 59 17 96
                          Data Ascii: ]f>m%S{\NYnl4eKKvO'k{9^,4pYELl$!^lmx>}*mBD~;6V 6UGwW> 0P_s[2M[^w,RF0=+=C<DF5S4LG]h'>x&Br&XLV~ZY
                          2024-11-22 03:38:31 UTC16384INData Raw: 2f 92 5e 98 bb 41 1c 06 49 e4 f1 c8 cf 5d d8 b0 e1 3e 7a 31 a6 a5 97 c8 38 0b b2 50 66 b9 1d 45 22 0b 73 e6 bb 51 94 fb 9e c8 bc 2c bf 9b dd b7 da 57 8a 11 84 81 9f e5 dc f7 bd 44 38 51 ee 79 59 9c d9 dc ce 02 0c d3 dd cb bc 19 8b 28 75 03 1f 1a 4a 96 87 76 e0 81 35 49 e9 f2 30 cc 58 16 b9 71 04 4d 2e de 4f 67 69 ee d9 2c 16 41 9c f9 32 4b f2 4c 66 2c f6 3d 3b 96 41 c6 72 2f f7 e4 5e ba 31 cb c4 45 e4 e6 11 ec e3 c0 e7 c0 85 20 09 13 3f 72 c3 38 74 18 c0 a8 e5 ff ce 9d a5 2c 0a 5c 3f 8b 23 2f 96 b6 14 49 c2 a2 5c 66 82 45 71 0e 13 8b e7 77 b3 9c 57 bb a9 39 68 ca 80 74 b0 d1 81 6f e0 54 09 ec 68 c9 78 22 f0 06 02 16 33 b9 1f 34 f7 52 60 99 00 69 e6 1e 0f 64 82 39 74 9c dc 96 59 e0 8a 3c f6 f2 d0 db 0f ee d5 1c 3f f5 13 e9 fa 4e c2 5d c6 62 e9 39 be b4 6d
                          Data Ascii: /^AI]>z18PfE"sQ,WD8QyY(uJv5I0XqM.Ogi,A2KLf,=;Ar/^1E ?r8t,\?#/I\fEqwW9htoThx"34R`id9tY<?N]b9m
                          2024-11-22 03:38:31 UTC16384INData Raw: a8 3f 9f e6 03 37 25 e1 e7 f5 9e 43 87 78 f5 51 a5 c5 7b ed c8 ed d0 ad 78 0f 2a 2c b8 b9 f1 60 57 0b de 6c 79 fc 07 90 f5 55 a3 01 b6 28 ca bc dc 3b 2b 38 2f 2e 09 67 80 82 e2 db 72 fe 63 5f df fd 45 36 d9 fe f5 42 d4 79 0b eb 2c ed 9d f6 fa 8b 7c ca b2 df 62 d3 6f 53 84 e9 fe 81 85 96 1e dd da ed 0f 9b 57 e2 e9 b2 54 63 9f 76 97 65 bd c4 16 9b 81 4a 11 2a 18 b4 7f 22 2b de 69 70 53 a1 bd b2 df 3a 64 e9 6f 17 55 a1 0f 17 28 f1 5e 3c d1 af d5 96 74 7d 47 c5 c1 64 32 39 20 82 8f 46 e3 d6 fb f1 0b 58 0e 14 e5 f1 fc a7 27 0f fa 88 ad 9e bd f9 cb ce b5 26 6b 18 dd fd bc 91 e6 2a 7d 7a b3 33 4f f5 cb 8d 5e 8b 29 39 ec 99 8e 31 68 d5 6b 7f d8 d4 5f 9d 69 f3 07 46 bb e8 cb 75 35 a6 77 17 8e 4f 14 de b4 6e e5 fc ac 5c 18 9e b9 e6 60 58 ff fc e5 78 3b 3e 9f 47 e7
                          Data Ascii: ?7%CxQ{x*,`WlyU(;+8/.grc_E6By,|boSWTcveJ*"+ipS:doU(^<t}Gd29 FX'&k*}z3O^)91hk_iFu5wOn\`Xx;>G
                          2024-11-22 03:38:32 UTC8452INData Raw: 08 03 1d 30 09 d0 78 8d 95 49 98 f2 0c a7 ff 8a 16 31 7c 8b 16 21 0b a4 66 fc 0c 6f d1 7c 20 9e 01 90 68 9a af 4e 62 fc 07 c7 c5 6a be a5 2e 86 e7 e6 07 0f 2f 51 1d 89 82 19 8d 31 1b 19 4b a3 6e fc 32 61 41 7d 8d 6f e0 af cf 96 e2 ec 1a f6 7b 9c cc 09 a8 5f 85 87 27 e1 7c 91 1a 3f 66 25 cf 3f c0 4a 21 bc 40 bb 09 42 e3 37 7c 71 84 d1 c0 c4 5d 34 69 17 79 c1 0e ae 8c 7f 4c 98 b1 8d 8d f6 0c 36 af 4f 51 ec 19 bf f3 87 3f d2 f4 34 a4 18 f8 18 51 c9 f8 89 3f 3d ff 10 cc ff 9d 7a c6 df 71 90 47 e9 67 e3 9f 6c b4 00 39 b7 78 0f d2 f8 17 bc 08 2a 98 64 fc 1b cb bf a5 18 b0 e7 28 02 9d c0 4d 45 0a 56 83 52 e5 15 4f d4 35 37 42 e5 21 14 7c 15 f1 10 eb a0 52 c1 f3 98 3d 66 53 45 97 95 e0 ca 08 f0 31 ae da 5b 50 73 f0 36 26 43 78 f1 92 d0 0c 4e 47 48 7c 33 23 a2 93
                          Data Ascii: 0xI1|!fo| hNbj./Q1Kn2aA}o{_'|?f%?J!@B7|q]4iyL6OQ?4Q?=zqGgl9x*d(MEVRO57B!|R=fSE1[Ps6&CxNGH|3#


                          Session IDSource IPSource PortDestination IPDestination Port
                          12192.168.2.54974113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:32 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:32 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:32 GMT
                          Content-Type: text/xml
                          Content-Length: 2160
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA3B95D81"
                          x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033832Z-174c587ffdf8fcgwhC1TEBnn7000000000yg00000000mzqg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:32 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          13192.168.2.54974213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:32 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:32 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:32 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB56D3AFB"
                          x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033832Z-178bfbc474b9fdhphC1NYCac0n00000002a000000000e4rt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          14192.168.2.54974013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:32 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:32 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:32 GMT
                          Content-Type: text/xml
                          Content-Length: 2980
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 6b6b0dda-801e-0083-096a-3cf0ae000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033832Z-174c587ffdfcj798hC1TEB9bq4000000010000000000e0mh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:32 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                          Session IDSource IPSource PortDestination IPDestination Port
                          15192.168.2.54973913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:32 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:32 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:32 GMT
                          Content-Type: text/xml
                          Content-Length: 3788
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC2126A6"
                          x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033832Z-174c587ffdfmrvb9hC1TEBtn3800000000x0000000008a63
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:32 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                          Session IDSource IPSource PortDestination IPDestination Port
                          16192.168.2.54973813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:32 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:32 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:32 GMT
                          Content-Type: text/xml
                          Content-Length: 450
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                          ETag: "0x8DC582BD4C869AE"
                          x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033832Z-174c587ffdf4zw2thC1TEBu34000000000zg000000007zk1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:32 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.54974613.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:33 UTC649OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:34 UTC744INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:33 GMT
                          Content-Type: image/x-icon
                          Content-Length: 17174
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                          ETag: 0x8D8731230C851A6
                          x-ms-request-id: c3b5abe6-e01e-0070-776a-3c450c000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033833Z-174c587ffdfb5q56hC1TEB04kg00000000v0000000006fq6
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:34 UTC15640INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                          Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                          2024-11-22 03:38:34 UTC1534INData Raw: 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22
                          Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.54974513.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:33 UTC618OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:34 UTC819INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:33 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 116365
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                          ETag: 0x8DCBD5317046A2F
                          x-ms-request-id: 357adec8-101e-0005-5a96-3b118d000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033833Z-174c587ffdf4zw2thC1TEBu34000000000yg00000000bwrs
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:34 UTC15565INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                          Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                          2024-11-22 03:38:34 UTC16384INData Raw: 59 50 b3 cf 2e 14 c6 f1 60 48 76 39 a2 ca 7d 0a c4 6c 46 7b 28 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97
                          Data Ascii: YP.`Hv9}lF{(rH)Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhU
                          2024-11-22 03:38:34 UTC16384INData Raw: 68 55 11 26 8b fd d6 d6 bf a7 c9 82 82 ed 58 a9 a7 1e 3e d1 2c 29 8c 92 ca 92 96 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd
                          Data Ascii: hU&X>,)i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|l
                          2024-11-22 03:38:34 UTC16384INData Raw: 7f 68 9e 74 a9 59 a4 ca a6 93 a3 67 05 69 b4 c6 7e c4 d9 e3 39 43 68 1e b4 61 d1 c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad
                          Data Ascii: htYgi~9Chajuh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx
                          2024-11-22 03:38:34 UTC16384INData Raw: a7 b0 68 1f 8e c3 41 1f ce 63 f8 7c 38 cb 6e 62 8c 3e 56 eb 18 50 d0 d5 39 aa fa b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9
                          Data Ascii: hAc|8nb>VP9^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4
                          2024-11-22 03:38:34 UTC16384INData Raw: 52 4e 54 8e a5 b5 6f 8f 8c 3d a0 b1 ba b9 56 ed db 8d 94 af 1a 74 72 fb 31 53 f0 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab
                          Data Ascii: RNTo=Vtr1SojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f
                          2024-11-22 03:38:34 UTC16384INData Raw: 8f 0f a5 ef cd e6 28 6a 74 56 53 66 c5 fe cf 72 5c d8 9f 15 29 63 4d 91 32 d6 52 36 60 5b ac 09 30 f3 65 fb ce f6 e7 38 a2 0d 16 84 de c9 87 1f 4f 4a f8 36 33 60 db bc f3 8d 03 e9 66 d1 90 42 cf a6 8c fd 73 20 33 13 e0 aa f5 a5 40 6e 98 1e 23 65 91 c8 1f 22 65 95 88 25 a6 ed 09 b2 32 48 8d e5 00 61 76 8c 6d 19 c2 5e e8 e8 5e 3a 68 05 64 8e e3 55 ad b0 7d a3 83 90 da 2a 86 89 ff 9d c7 b5 4c 3e b3 9f 90 23 3f b5 f8 ac 9f a3 69 ac a8 c9 d7 f0 d0 a1 31 ea b0 ea 38 1e fd 81 54 43 6a 1c c9 64 bf 17 8b 88 be 28 f5 24 4f 23 ba 05 68 c1 47 42 db e7 a1 13 f6 2b fb 9b 6e 7b fe 7a ee ac 7b ca 26 59 1f ca 92 10 03 1c 99 6d 00 76 75 8c 2b c5 8d 05 8e f2 dd 2e 95 2d ec ca 58 d9 6b fb 4e 66 a6 cd 1d 6c b8 21 f1 95 ff f2 7e 8c bb ce 0d 00 36 ef 3f bd f7 5f 1e 44 1d cd 79
                          Data Ascii: (jtVSfr\)cM2R6`[0e8OJ63`fBs 3@n#e"e%2Havm^^:hdU}*L>#?i18TCjd($O#hGB+n{z{&Ymvu+.-XkNfl!~6?_Dy
                          2024-11-22 03:38:34 UTC2496INData Raw: d3 e8 01 ca fb e6 76 68 98 bc a0 3f 40 4a 03 1c b3 42 1d 27 14 de 2c 30 3f 34 26 15 78 3c 32 d3 c9 17 b6 63 68 f2 5e 3e ca 38 c7 fa da b4 a6 b7 c9 4e e7 6b eb eb 52 5a e4 a3 63 e0 52 22 d0 e9 eb e5 b4 39 64 8c cb 89 81 6f d5 ca 69 80 28 8f c7 e5 c4 31 24 e6 e5 c4 29 24 a6 e5 c4 89 0f 04 77 29 6d e6 03 81 5d 4a 1b f9 40 80 97 d2 6e 7c 20 c6 4b 69 97 3e 50 1b a5 b4 73 1f 48 9c 52 da 85 0f a4 51 29 ed cc b7 9e 94 d3 ae d0 e1 5d 29 ed da b7 be 2d a7 1d c9 68 79 e3 e3 b4 66 7d f1 b5 ed ac f7 28 1c df ed 02 dd 2b ec 9b 9f eb f4 dd eb 7d 2b 33 dc 1d af db 7d ff f8 89 03 39 df f8 eb ad c1 71 0a 93 ff b5 bd 0e 9f d7 dd 17 14 4f 10 e3 02 ae 47 0f d8 5e 7f 74 4f dd e7 ee a1 fb d6 fd d5 7d e5 be 73 0f 7e 87 46 f4 ed c2 7d 89 4a 7c 59 a6 83 dc bb ef fd 83 56 74 1e 03
                          Data Ascii: vh?@JB',0?4&x<2ch^>8NkRZcR"9doi(1$)$w)m]J@n| Ki>PsHRQ)])-hyf}(+}+3}9qOG^tO}s~F}J|YVt


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.54974413.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:33 UTC392OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:34 UTC797INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:33 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 61052
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Thu, 25 May 2023 17:22:47 GMT
                          ETag: 0x8DB5D44A8CEE4F4
                          x-ms-request-id: cb49ec37-301e-0070-62bc-3b7aa1000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033833Z-178bfbc474bnwsh4hC1NYC2ubs00000002kg000000001z8f
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:34 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c da 34 29 2f 71 48 23 bc b2 44 db 4c b4 45 4b 9c 8c ac d1 81 c8 96 04 9b 04 18 00 94 ac 91 f8 df 9f aa ea 1d 04 28 29 c9 7d ef 7b 12 8b 40 a3 7a af ae ae ae ae c5 bf 89 93 51 7a d3 2c f8 98 4f 78 91 dd 9e dd f0 f3 69 34 fc fa 53 9e 26 d3 70 e9 d7 fb fb 93 d3 a0 39 9d e5 57 fe c9 c9 fa 29 3b 61 8c 5d cc 92 61 11 a7 89 cf 59 c1 92 e0 ce 9b e5 bc 91 17 59 3c 2c bc 6e d2 cc fc 22 60 49 73 e4 17 cc fb 35 1a cf f8 cf 50 81 c7 7c 9d 2d b8 cb 78 31 cb 92 46 d6 e4 f3 40 c3 f6 af 79 52 6c 47 05 4f 86 b7 35 e0 51 19 7c 9f 67 79 9c 63 16 5e 93 e5 dc ca 72 94 45 43 be cd af f9 b8 06 78 64 01 6f 4c a7 83 24 8f 2f af 8a 7c 33 cd aa 8b 8f 9d 16 bd 8b 72 5e 0b 6a 17 7d d6 ff 06 4d 1e f1 d1 20
                          Data Ascii: iwF0'W4)/qH#DLEK()}{@zQz,Oxi4S&p9W);a]aYY<,n"`Is5P|-x1F@yRlGO5Q|gyc^rECxdoL$/|3r^j}M
                          2024-11-22 03:38:34 UTC16384INData Raw: 11 ba 78 22 35 03 45 5f ae b8 15 0a 6b 9f 0b 6f 06 46 14 14 a0 01 d4 75 81 77 09 f9 14 b6 80 d5 55 f7 1d da c5 86 b6 4e 3c e4 1f ba 37 9b b7 b5 c3 23 d4 c8 84 ec 45 b0 c9 37 15 f4 52 19 68 52 db 84 ba 3a 93 b3 c0 d0 32 cd 34 96 c5 e1 77 a8 86 82 5b a0 e4 0c 44 e8 9f fe b7 62 f3 e2 12 ef cd f4 45 86 1d 76 a9 ca dd 36 79 da 4e 84 b4 06 0b 02 f6 93 7c 32 6b 9e 1f 01 48 1d b9 b0 1d 0e 45 73 ff 0a 48 49 e1 df 50 90 3f 40 e9 4f 5c e1 0c 8a 9e 20 e1 3d f7 f7 d8 4d ad e8 59 f6 8d fc 90 12 fc 6f ee 36 ee 97 d9 84 b2 55 80 c3 3d dc ed cb 9b 20 58 b6 fb e2 12 a8 93 cc bb ce 09 d9 17 b7 1b 9e c3 3b 01 49 81 06 e2 8a cd c8 00 2b 23 63 ac 8c 91 a8 99 6f 92 81 56 7b 8e f7 8d b2 42 9c 4a 97 0c 0b bf 45 f5 d2 62 f4 5e b0 ec 3b b3 a4 63 b8 24 72 e0 05 15 1f 7d e2 3d 3f 37
                          Data Ascii: x"5E_koFuwUN<7#E7RhR:24w[DbEv6yN|2kHEsHIP?@O\ =MYo6U= X;I+#coV{BJEb^;c$r}=?7
                          2024-11-22 03:38:34 UTC16384INData Raw: 15 db ec c7 f1 16 6d 6f 68 90 c6 f2 9e eb 33 2a c7 18 89 31 56 eb 59 ec bb 71 89 7f aa 93 e3 73 84 51 29 6d 4a 14 bb 22 63 6f 55 2c 47 e7 05 5d 5b 13 bf a6 ac 26 93 2d 98 72 a5 b7 e5 5a dc 5a c8 41 d4 fd e4 3e 1d 71 da 8f 3c 15 aa a8 02 27 5f eb 0a 69 e7 9e 8a 73 ab 65 64 09 18 b0 07 f0 47 1a e5 af 1f a1 b3 aa 6f 4a be 45 d8 0b 7b 11 7c 72 79 14 0f bd 57 cd 6e 76 d1 ec b5 e1 b3 8d 9d 95 66 c2 ca 10 cd 0f a3 7c 90 c5 ac c9 5a ae fa 7f c2 e6 88 97 22 c9 e1 52 b2 22 5d 8a f0 0f 96 12 40 d3 a5 e8 7c be 94 98 1b 2d 25 d5 4c 26 46 3d 61 3a 5c 4a 00 f5 97 a2 e2 77 4b d1 f9 c9 52 72 ef 6a 29 b9 77 6c 21 fc db 40 f8 5d c6 fc 1b 37 be c9 6d fc 7a 4e 9b e8 e0 a1 68 5f 34 7d d6 b3 76 7a fe 9b e8 2e 1e 44 9c d8 a2 fa f9 8d 92 11 d2 4d a4 6e 0a 47 ef 48 fc 1c f5 39 69
                          Data Ascii: moh3*1VYqsQ)mJ"coU,G][&-rZZA>q<'_isedGoJE{|ryWnvf|Z"R"]@|-%L&F=a:\JwKRrj)wl!@]7mzNh_4}vz.DMnGH9i
                          2024-11-22 03:38:34 UTC12697INData Raw: 3a 78 d7 71 cb 0f 05 12 73 65 5f 43 ee b5 a6 0a 6e 83 08 03 ba f6 3a d7 c1 f5 6c 76 ab 4e 60 47 68 19 58 60 f5 1f 5e bb c3 54 de 2e 80 82 4f c9 76 ef a4 d4 b5 72 0a ee 68 55 55 91 83 40 67 5f dc f5 4a 1c f6 94 3e 3d 7d 79 a0 3e 39 55 07 e7 28 38 b8 38 65 d6 f5 5b 91 70 12 1c 69 47 2b 47 a6 a3 95 0e 6d 81 13 58 fc 26 42 bf 8e 1d ad 38 fe 3e ed 53 99 91 95 ee 68 64 66 52 9b 89 03 08 8d 1b 82 51 74 a5 1c f1 3a ed 15 45 74 3b 29 5e 35 bb d6 fb fa 7a db 7a 27 1a 93 ee 23 3d 44 bf 15 6d ad 43 c0 d2 64 91 ac 81 29 f3 92 ec 05 5f 59 d7 da da 65 be a6 3f da b7 38 0a be 24 da e8 8d 01 b8 41 ae b4 0b ff d2 ba a5 24 85 d5 3e 9e 97 b0 f2 d1 73 cf a0 45 b4 57 a1 27 69 f7 9e 79 d0 2d 71 2f 29 4f 51 86 ce 20 a4 8e 6f 80 45 9c a5 63 47 7c 28 33 2f 2a 99 bd c0 49 d2 0d 4e
                          Data Ascii: :xqse_Cn:lvN`GhX`^T.OvrhUU@g_J>=}y>9U(88e[piG+GmX&B8>ShdfRQt:Et;)^5zz'#=DmCd)_Ye?8$A$>sEW'iy-q/)OQ oEcG|(3/*IN


                          Session IDSource IPSource PortDestination IPDestination Port
                          20192.168.2.54974913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:34 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:34 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                          ETag: "0x8DC582B9F6F3512"
                          x-ms-request-id: 51fbd25c-e01e-0020-5e4d-3cde90000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033834Z-15b8b599d88hr8sfhC1TEBbca400000000p000000000hdyk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          21192.168.2.54974813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:34 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:34 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                          ETag: "0x8DC582B9964B277"
                          x-ms-request-id: 65361fd5-201e-0033-283f-3cb167000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033834Z-15b8b599d88s6mj9hC1TEBur3000000000n000000000fr82
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          22192.168.2.54975013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:35 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:34 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                          ETag: "0x8DC582BB10C598B"
                          x-ms-request-id: 3e5933f5-801e-00ac-572e-3cfd65000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033834Z-178bfbc474bwh9gmhC1NYCy3rs00000002dg00000000hzp5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          23192.168.2.54975213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:35 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:34 GMT
                          Content-Type: text/xml
                          Content-Length: 467
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6C038BC"
                          x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033834Z-174c587ffdfmlsmvhC1TEBvyks00000000xg00000000n92z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:35 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          24192.168.2.54975113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:35 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:34 GMT
                          Content-Type: text/xml
                          Content-Length: 632
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6E3779E"
                          x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033834Z-178bfbc474b9xljthC1NYCtw9400000002a000000000bpmz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:35 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.54975313.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:35 UTC404OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:36 UTC744INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:36 GMT
                          Content-Type: image/x-icon
                          Content-Length: 17174
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                          ETag: 0x8D8731230C851A6
                          x-ms-request-id: 9a54bf51-e01e-0070-1928-3c450c000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033836Z-178bfbc474bwh9gmhC1NYCy3rs00000002eg00000000em2k
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:36 UTC15640INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                          Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                          2024-11-22 03:38:36 UTC1534INData Raw: 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22
                          Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.54975613.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC662OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:36 UTC805INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:36 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 673
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                          ETag: 0x8DB5C3F47E260FD
                          x-ms-request-id: 101a04b5-001e-0073-5331-3cec7a000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033836Z-15b8b599d882hxlwhC1TEBfa5w00000000sg00000000aawt
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:36 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                          Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.54975513.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC663OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:36 UTC806INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:36 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 1435
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                          ETag: 0x8DB5C3F4911527F
                          x-ms-request-id: 34afc9de-701e-0072-44df-3bfbb4000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033836Z-15b8b599d88m7pn7hC1TEB4axw000000011g0000000003zu
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:36 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                          Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.54975413.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC433OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:36 UTC798INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:36 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 116365
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                          ETag: 0x8DCBD5317046A2F
                          x-ms-request-id: 357adec8-101e-0005-5a96-3b118d000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033836Z-174c587ffdfks6tlhC1TEBeza400000000x000000000e3hk
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:36 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                          Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                          2024-11-22 03:38:37 UTC16384INData Raw: 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97 4f d5 55 ce e4 46 ae d0 47 c2 99 47 5b 6a a1 db c9 ce 2d d0 71
                          Data Ascii: rH)Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhUOUFGG[j-q
                          2024-11-22 03:38:37 UTC16384INData Raw: 29 8c 92 ca 92 96 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd ed 95 17 51 82 39 5e a0 b7 cf f0 f1 eb 15 f7 97 49 1a 67 29 5a
                          Data Ascii: )i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|lQ9^Ig)Z
                          2024-11-22 03:38:37 UTC16384INData Raw: 43 68 1e b4 61 d1 c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad c9 f6 06 5c b6 37 22 bf 58 45 07 fb 68 b5 36 b5 cb 52 b6 2d b7
                          Data Ascii: Chajuh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx\7"XEh6R-
                          2024-11-22 03:38:37 UTC16384INData Raw: 50 d0 d5 39 aa fa b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9 4e 63 97 9f 7b d6 02 d4 b7 02 3a c1 61 cd 3d bd 16 ca 31 da 5e
                          Data Ascii: P9^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4Nc{:a=1^
                          2024-11-22 03:38:37 UTC16384INData Raw: 74 72 fb 31 53 f0 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab f8 24 00 73 8c 07 b4 02 92 4b d5 b1 75 17 96 0e b3 72 50 0e 90
                          Data Ascii: tr1SojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f$sKurP


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.54975713.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC624OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:37 UTC798INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:37 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 35168
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                          ETag: 0x8DCBD5317AEB807
                          x-ms-request-id: 91f85ba3-e01e-002e-0a90-3c9141000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033836Z-174c587ffdfb485jhC1TEBmc1s00000000ng00000000ghps
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_MISS
                          Accept-Ranges: bytes
                          2024-11-22 03:38:37 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                          Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                          2024-11-22 03:38:37 UTC16384INData Raw: 4e 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd 1b 0d e3 f9 ca 0c cb 13 7e 4b 7f b3 f5 a0 bd 18 b0 9c 02 ae
                          Data Ascii: N6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x~K
                          2024-11-22 03:38:37 UTC3198INData Raw: 5f a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93 76 bf 82 ed 7e 78 23 de 14 2a 36 0a d3 69 66 72 2e 59 04 99
                          Data Ascii: _-av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irnv~x#*6ifr.Y


                          Session IDSource IPSource PortDestination IPDestination Port
                          30192.168.2.54976213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:37 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:36 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                          ETag: "0x8DC582BA310DA18"
                          x-ms-request-id: 3e1ce11e-901e-00ac-5292-3bb69e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033836Z-15b8b599d885v8r9hC1TEB104g00000000z0000000006fhu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.54975913.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC663OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:37 UTC805INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:37 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 621
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                          ETag: 0x8DB5C3F49ED96E0
                          x-ms-request-id: 39a3edf4-501e-0014-212a-3c8b39000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033837Z-174c587ffdf9xbcchC1TEBxkz400000000t00000000060ke
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:37 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                          Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                          Session IDSource IPSource PortDestination IPDestination Port
                          32192.168.2.54976013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:37 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:37 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBAD04B7B"
                          x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033837Z-178bfbc474bfw4gbhC1NYCunf400000002f0000000005wa9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          33192.168.2.54976113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:37 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:37 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB344914B"
                          x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033837Z-174c587ffdfb485jhC1TEBmc1s00000000tg000000002adt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          34192.168.2.54976313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:37 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:37 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                          ETag: "0x8DC582B9018290B"
                          x-ms-request-id: ad60cd0f-c01e-008e-6f6a-3c7381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033837Z-174c587ffdfks6tlhC1TEBeza400000000ug00000000qzta
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          35192.168.2.54976413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:36 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:37 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:37 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                          ETag: "0x8DC582B9698189B"
                          x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033837Z-178bfbc474bv587zhC1NYCny5w00000002bg0000000038e2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.54976513.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:38 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:39 UTC784INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:38 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 673
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                          ETag: 0x8DB5C3F47E260FD
                          x-ms-request-id: 9ef6b275-701e-0069-066f-3b8da5000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033838Z-174c587ffdf9xbcchC1TEBxkz400000000u00000000031mb
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:39 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                          Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.54976613.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:38 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:39 UTC806INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:38 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 1435
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                          ETag: 0x8DB5C3F4911527F
                          x-ms-request-id: e0f5649e-701e-0000-4cb6-3bfcfb000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033838Z-178bfbc474bmqmgjhC1NYCy16c00000002cg00000000mexx
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:39 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                          Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                          Session IDSource IPSource PortDestination IPDestination Port
                          38192.168.2.54976713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:38 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:39 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:39 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA701121"
                          x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033839Z-174c587ffdfldtt2hC1TEBwv9c00000000u00000000011kt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.54976813.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:38 UTC418OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:39 UTC805INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:39 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 621
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                          ETag: 0x8DB5C3F49ED96E0
                          x-ms-request-id: 39a3edf4-501e-0014-212a-3c8b39000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033839Z-178bfbc474bfw4gbhC1NYCunf400000002gg00000000160x
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:39 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                          Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                          Session IDSource IPSource PortDestination IPDestination Port
                          40192.168.2.54976913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:39 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:39 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:39 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA41997E3"
                          x-ms-request-id: 7fd471a5-f01e-00aa-27bf-3b8521000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033839Z-15b8b599d88m7pn7hC1TEB4axw00000000ug00000000gg2y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          41192.168.2.54977013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:39 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:39 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:39 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8CEAC16"
                          x-ms-request-id: caffefd3-a01e-003d-6e3c-3c98d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033839Z-178bfbc474bp8mkvhC1NYCzqnn0000000290000000007ww4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          42192.168.2.54977113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:39 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:39 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:39 GMT
                          Content-Type: text/xml
                          Content-Length: 464
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97FB6C3C"
                          x-ms-request-id: 190bcf01-801e-0078-3650-3cbac6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033839Z-15b8b599d889gj5whC1TEBfyk000000000q000000000beae
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:39 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                          Session IDSource IPSource PortDestination IPDestination Port
                          43192.168.2.54977213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:39 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:39 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:39 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB7010D66"
                          x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033839Z-174c587ffdftjz9shC1TEBsh9800000000ng00000000nup1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.54977313.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:39 UTC439OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:39 UTC818INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:39 GMT
                          Content-Type: application/x-javascript
                          Content-Length: 35168
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Content-Encoding: gzip
                          Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                          ETag: 0x8DCBD5317AEB807
                          x-ms-request-id: 75bc0472-401e-007a-4902-3cde16000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033839Z-178bfbc474bxkclvhC1NYC69g4000000027000000000s4fa
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:39 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                          Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                          2024-11-22 03:38:40 UTC16384INData Raw: bd d6 09 fe 7b 8a 19 bb cd 17 f0 ef de f3 f6 f9 b2 b5 d7 7c 4e 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd
                          Data Ascii: {|N6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x
                          2024-11-22 03:38:40 UTC3218INData Raw: 01 95 50 8c 0f 4b 38 5d 1d 96 55 52 b0 ee 65 51 a5 80 82 a6 5f a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93
                          Data Ascii: PK8]UReQ_-av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irn


                          Session IDSource IPSource PortDestination IPDestination Port
                          45192.168.2.54977413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:41 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:41 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:41 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DACDF62"
                          x-ms-request-id: 7a05741d-701e-0021-0754-3c3d45000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033841Z-15b8b599d88m7pn7hC1TEB4axw00000000z0000000005vqs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          46192.168.2.54977513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:41 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:41 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:41 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                          ETag: "0x8DC582B9748630E"
                          x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033841Z-174c587ffdftjz9shC1TEBsh9800000000n000000000qc2y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          47192.168.2.54977713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:41 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:41 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:41 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C8E04C8"
                          x-ms-request-id: 20c6f849-701e-005c-2e61-3bbb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033841Z-178bfbc474bbcwv4hC1NYCypys00000002c0000000000gsn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          48192.168.2.54977613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:41 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:41 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:41 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                          ETag: "0x8DC582B9E8EE0F3"
                          x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033841Z-174c587ffdfp4vpjhC1TEBybqw00000000wg000000008vqb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          49192.168.2.54977813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:41 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:41 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:41 GMT
                          Content-Type: text/xml
                          Content-Length: 428
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC4F34CA"
                          x-ms-request-id: a72cf994-301e-0099-6e45-3c6683000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033841Z-178bfbc474bpscmfhC1NYCfc2c000000011g00000000680b
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:41 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          50192.168.2.54977913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:43 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:43 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:43 GMT
                          Content-Type: text/xml
                          Content-Length: 499
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                          ETag: "0x8DC582B98CEC9F6"
                          x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033843Z-174c587ffdf8fcgwhC1TEBnn7000000000y000000000pk7g
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:43 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          51192.168.2.54978013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:43 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:44 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:43 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B988EBD12"
                          x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033843Z-15b8b599d88wn9hhhC1TEBry0g00000000v000000000hd7w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          52192.168.2.54978113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:43 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:44 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:43 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5815C4C"
                          x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033843Z-174c587ffdftv9hphC1TEBm29w00000000v0000000006h26
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          53192.168.2.54978213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:43 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:44 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:43 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB32BB5CB"
                          x-ms-request-id: 15a67567-d01e-0066-07eb-3bea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033843Z-15b8b599d88m7pn7hC1TEB4axw00000000x000000000ab74
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          54192.168.2.54978313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:43 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:44 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:43 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8972972"
                          x-ms-request-id: 3af7945d-501e-0016-1564-3b181b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033843Z-178bfbc474bvjk8shC1NYC83ns000000024g00000000rkkb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          55192.168.2.54978613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:45 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:46 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:45 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                          ETag: "0x8DC582B92FCB436"
                          x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033845Z-178bfbc474bwlrhlhC1NYCy3kg00000002e0000000008hkq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          56192.168.2.54978413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:45 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:46 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:46 GMT
                          Content-Type: text/xml
                          Content-Length: 420
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DAE3EC0"
                          x-ms-request-id: df8835e2-601e-0002-5b4e-3ca786000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033846Z-15b8b599d88hr8sfhC1TEBbca400000000r000000000c4s0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                          Session IDSource IPSource PortDestination IPDestination Port
                          57192.168.2.54978713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:45 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:46 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:46 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                          ETag: "0x8DC582BA909FA21"
                          x-ms-request-id: 16d74281-d01e-0066-164b-3cea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033846Z-15b8b599d88f9wfchC1TEBm2kc00000000w000000000npeh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          58192.168.2.54978513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:45 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:46 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:46 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D43097E"
                          x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033846Z-178bfbc474bv7whqhC1NYC1fg400000002dg00000000a4k6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          59192.168.2.54978813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:45 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:46 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:46 GMT
                          Content-Type: text/xml
                          Content-Length: 423
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                          ETag: "0x8DC582BB7564CE8"
                          x-ms-request-id: 00870788-c01e-000b-155b-3ce255000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033846Z-178bfbc474bwh9gmhC1NYCy3rs00000002gg000000007sdw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:46 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                          Session IDSource IPSource PortDestination IPDestination Port
                          60192.168.2.54978913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:47 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:48 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:48 GMT
                          Content-Type: text/xml
                          Content-Length: 478
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                          ETag: "0x8DC582B9B233827"
                          x-ms-request-id: e845eaf5-101e-008e-5d91-3bcf88000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033848Z-15b8b599d885v8r9hC1TEB104g00000000w000000000dfn7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:48 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          61192.168.2.54979113.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:47 UTC668OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:48 UTC761INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:48 GMT
                          Content-Type: image/gif
                          Content-Length: 2672
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Last-Modified: Wed, 24 May 2023 10:11:47 GMT
                          ETag: 0x8DB5C3F48EC4154
                          x-ms-request-id: af8d61ac-501e-003b-0574-3b86f2000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033848Z-174c587ffdf89smkhC1TEB697s00000000vg00000000mwgy
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:48 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                          Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          62192.168.2.54979013.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:47 UTC662OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://login.microsoftonline.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:48 UTC761INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:48 GMT
                          Content-Type: image/gif
                          Content-Length: 3620
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                          ETag: 0x8DB5C3F4904824B
                          x-ms-request-id: bf87f5e5-c01e-001e-68c8-3b5831000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033848Z-174c587ffdf89smkhC1TEB697s00000000xg00000000duqg
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:48 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                          Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                          Session IDSource IPSource PortDestination IPDestination Port
                          63192.168.2.54979313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:48 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:48 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:48 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B95C61A3C"
                          x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033848Z-178bfbc474bp8mkvhC1NYCzqnn000000028g000000008qya
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:48 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          64192.168.2.54979413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:48 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:48 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:48 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                          ETag: "0x8DC582BB046B576"
                          x-ms-request-id: a7985a29-001e-0046-374c-3cda4b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033848Z-15b8b599d88phfhnhC1TEBr51n00000000x000000000ghgp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          65192.168.2.54979613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:48 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:48 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:48 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7D702D0"
                          x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033848Z-178bfbc474bscnbchC1NYCe7eg00000002g000000000gvhf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          66192.168.2.54979513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:48 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:48 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:48 GMT
                          Content-Type: text/xml
                          Content-Length: 400
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2D62837"
                          x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033848Z-174c587ffdf6b487hC1TEBydsn00000000x00000000016dq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:48 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          67192.168.2.54979713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:50 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:50 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:50 GMT
                          Content-Type: text/xml
                          Content-Length: 425
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BBA25094F"
                          x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033850Z-178bfbc474bq2pr7hC1NYCkfgg00000002mg000000005d4d
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:50 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          68192.168.2.54979813.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:50 UTC423OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:50 UTC761INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:50 GMT
                          Content-Type: image/gif
                          Content-Length: 2672
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Last-Modified: Wed, 24 May 2023 10:11:47 GMT
                          ETag: 0x8DB5C3F48EC4154
                          x-ms-request-id: 2925f2c2-e01e-0063-53c8-3b5ead000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033850Z-178bfbc474bvjk8shC1NYC83ns000000027000000000e5s7
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:50 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                          Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          69192.168.2.54979913.107.246.634434616C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:50 UTC417OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                          Host: aadcdn.msauth.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-22 03:38:50 UTC761INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:50 GMT
                          Content-Type: image/gif
                          Content-Length: 3620
                          Connection: close
                          Cache-Control: public, max-age=31536000
                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                          ETag: 0x8DB5C3F4904824B
                          x-ms-request-id: 5b7d82ee-e01e-0026-4550-3cfcf1000000
                          x-ms-version: 2009-09-19
                          x-ms-lease-status: unlocked
                          x-ms-blob-type: BlockBlob
                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                          Access-Control-Allow-Origin: *
                          x-azure-ref: 20241122T033850Z-178bfbc474bfw4gbhC1NYCunf400000002dg00000000amxa
                          x-fd-int-roxy-purgeid: 4554691
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:50 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                          Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                          Session IDSource IPSource PortDestination IPDestination Port
                          70192.168.2.54980013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:50 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:50 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:50 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2BE84FD"
                          x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033850Z-15b8b599d88phfhnhC1TEBr51n00000000z000000000bkcd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:50 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          71192.168.2.54980213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:50 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:50 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:50 GMT
                          Content-Type: text/xml
                          Content-Length: 491
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B98B88612"
                          x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033850Z-178bfbc474brk967hC1NYCfu60000000026g00000000bwv8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:50 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          72192.168.2.54980313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:50 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:50 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:50 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                          ETag: "0x8DC582BAEA4B445"
                          x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033850Z-178bfbc474bv587zhC1NYCny5w000000027000000000hkqa
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:50 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          73192.168.2.54980113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:50 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:50 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:50 GMT
                          Content-Type: text/xml
                          Content-Length: 448
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB389F49B"
                          x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033850Z-174c587ffdfcb7qhhC1TEB3x7000000001200000000009r6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:50 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                          Session IDSource IPSource PortDestination IPDestination Port
                          74192.168.2.54980513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:52 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:52 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:52 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989EE75B"
                          x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033852Z-178bfbc474b9xljthC1NYCtw94000000026000000000suqf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          75192.168.2.54980713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:52 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:52 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:52 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97E6FCDD"
                          x-ms-request-id: b6ecb1ee-501e-008f-3044-3c9054000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033852Z-15b8b599d88qw29phC1TEB5zag00000000s000000000k74c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          76192.168.2.54980613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:52 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:53 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:52 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033852Z-178bfbc474bv7whqhC1NYC1fg400000002gg0000000012c8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          77192.168.2.54980913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:52 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:53 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:53 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                          ETag: "0x8DC582BA54DCC28"
                          x-ms-request-id: 25a1d219-c01e-007a-1943-3cb877000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033853Z-178bfbc474brk967hC1NYCfu60000000025000000000fyhp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          78192.168.2.54980813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:52 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:53 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:53 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C710B28"
                          x-ms-request-id: 2b57feed-101e-0028-5221-3c8f64000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033853Z-178bfbc474bpnd5vhC1NYC4vr400000002dg000000009kzq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          79192.168.2.54981013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:54 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:54 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:54 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7F164C3"
                          x-ms-request-id: 90758f84-b01e-0021-4c46-3ccab7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033854Z-178bfbc474bbcwv4hC1NYCypys000000026g00000000h0d8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          80192.168.2.54981113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:54 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:55 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:55 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                          ETag: "0x8DC582BA48B5BDD"
                          x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033855Z-15b8b599d88hd9g7hC1TEBp75c00000000vg000000007zyv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          81192.168.2.54981213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:54 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:55 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:55 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                          ETag: "0x8DC582B9FF95F80"
                          x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033855Z-174c587ffdfb485jhC1TEBmc1s00000000u0000000000u4c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          82192.168.2.54981313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:55 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:55 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:55 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                          ETag: "0x8DC582BB650C2EC"
                          x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033855Z-178bfbc474b7cbwqhC1NYC8z4n000000028000000000k32v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          83192.168.2.54981413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:55 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:55 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:55 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3EAF226"
                          x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033855Z-178bfbc474bgvl54hC1NYCsfuw00000002f0000000003gqg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                          Session IDSource IPSource PortDestination IPDestination Port
                          84192.168.2.54981513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:56 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:56 GMT
                          Content-Type: text/xml
                          Content-Length: 485
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                          ETag: "0x8DC582BB9769355"
                          x-ms-request-id: 9a1c1dfd-501e-000a-5c30-3c0180000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033856Z-178bfbc474bq2pr7hC1NYCkfgg00000002eg00000000mqpv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          85192.168.2.54981613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:57 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:57 GMT
                          Content-Type: text/xml
                          Content-Length: 411
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989AF051"
                          x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033857Z-174c587ffdf8fcgwhC1TEBnn70000000010g00000000dhdr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:57 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          86192.168.2.54981713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:57 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:57 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:57 GMT
                          Content-Type: text/xml
                          Content-Length: 470
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBB181F65"
                          x-ms-request-id: 137cb315-101e-0017-3264-3b47c7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033857Z-178bfbc474b7cbwqhC1NYC8z4n00000002dg000000001dt7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:57 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          87192.168.2.54981813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:57 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:57 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:57 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB556A907"
                          x-ms-request-id: 2145ee07-e01e-003c-0347-3cc70b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033857Z-178bfbc474bv587zhC1NYCny5w000000026g00000000kcpa
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          88192.168.2.54981913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:57 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:57 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:57 GMT
                          Content-Type: text/xml
                          Content-Length: 502
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6A0D312"
                          x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033857Z-178bfbc474b9fdhphC1NYCac0n00000002e0000000001eza
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:57 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          89192.168.2.54982013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:58 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:59 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:59 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D30478D"
                          x-ms-request-id: 0ecd932e-001e-0066-5d4b-3c561e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033859Z-15b8b599d88z9sc7hC1TEBkr4w00000000y000000000gh23
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          90192.168.2.54982113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:59 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:59 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:59 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3F48DAE"
                          x-ms-request-id: d8899c23-b01e-003e-234e-3c8e41000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033859Z-15b8b599d886w4hzhC1TEBb4ug0000000100000000003rh2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          91192.168.2.54982413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:59 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:59 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:59 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB5284CCE"
                          x-ms-request-id: 5f785e56-701e-0053-0854-3c3a0a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033859Z-178bfbc474bbcwv4hC1NYCypys000000026g00000000h0n9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:38:59 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          92192.168.2.54982313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:59 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:38:59 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:59 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3CAEBB8"
                          x-ms-request-id: edaf41ae-201e-0051-5e49-3c7340000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033859Z-174c587ffdf6b487hC1TEBydsn00000000v0000000007gpr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:38:59 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          93192.168.2.54982213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:38:59 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:00 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:38:59 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BB9B6040B"
                          x-ms-request-id: 606a4207-501e-005b-157e-3bd7f7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033859Z-174c587ffdfmrvb9hC1TEBtn3800000000u000000000kgwd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          94192.168.2.54982513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:01 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:01 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:01 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91EAD002"
                          x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033901Z-178bfbc474bnwsh4hC1NYC2ubs00000002k0000000003epd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          95192.168.2.54982613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:01 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:01 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:01 GMT
                          Content-Type: text/xml
                          Content-Length: 432
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                          ETag: "0x8DC582BAABA2A10"
                          x-ms-request-id: de17e165-601e-0002-3161-3ba786000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033901Z-178bfbc474b9xljthC1NYCtw9400000002dg0000000015w8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:01 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                          Session IDSource IPSource PortDestination IPDestination Port
                          96192.168.2.54982813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:01 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:02 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:01 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                          ETag: "0x8DC582BB464F255"
                          x-ms-request-id: 3d26e0c5-e01e-0020-6638-3cde90000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033901Z-178bfbc474bgvl54hC1NYCsfuw00000002dg0000000080nu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          97192.168.2.54982913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:01 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:02 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:02 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA4037B0D"
                          x-ms-request-id: ba159eff-a01e-000d-0e45-3cd1ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033902Z-178bfbc474btvfdfhC1NYCa2en00000002h0000000006060
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          98192.168.2.54982713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:01 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:02 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:02 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA740822"
                          x-ms-request-id: 5c8e7bca-d01e-0049-4f4b-3ce7dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033902Z-15b8b599d885v8r9hC1TEB104g00000000w000000000dgk3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:02 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          99192.168.2.54983013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:03 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:03 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:03 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6CF78C8"
                          x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033903Z-174c587ffdfgcs66hC1TEB69cs00000000rg00000000b34n
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          100192.168.2.54983113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:03 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:04 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:03 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B984BF177"
                          x-ms-request-id: 00c17fdd-701e-000d-2f70-3c6de3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033903Z-174c587ffdf4zw2thC1TEBu3400000000120000000000a3p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          101192.168.2.54983213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:03 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:04 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:04 GMT
                          Content-Type: text/xml
                          Content-Length: 405
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                          ETag: "0x8DC582B942B6AFF"
                          x-ms-request-id: 4d626343-d01e-0028-4b44-3c7896000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033904Z-178bfbc474btrnf9hC1NYCb80g00000002m0000000007z13
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          102192.168.2.54983313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:04 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:04 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:04 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA642BF4"
                          x-ms-request-id: 1e58b78d-401e-0029-678d-3b9b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033904Z-174c587ffdfldtt2hC1TEBwv9c00000000p000000000g2y1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          103192.168.2.54983413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:04 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:04 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:04 GMT
                          Content-Type: text/xml
                          Content-Length: 174
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91D80E15"
                          x-ms-request-id: 5556881b-d01e-008e-6531-3c387a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033904Z-178bfbc474bmqmgjhC1NYCy16c00000002k0000000003h6k
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:04 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                          Session IDSource IPSource PortDestination IPDestination Port
                          104192.168.2.54983513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:05 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:06 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:05 GMT
                          Content-Type: text/xml
                          Content-Length: 1952
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B956B0F3D"
                          x-ms-request-id: 8176cca2-201e-0003-2c64-3bf85a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033905Z-178bfbc474bh5zbqhC1NYCkdug00000002dg000000002f10
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:06 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          105192.168.2.54983613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:05 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:06 UTC470INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:06 GMT
                          Content-Type: text/xml
                          Content-Length: 958
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                          ETag: "0x8DC582BA0A31B3B"
                          x-ms-request-id: 848b8d5b-d01e-00a1-7163-3b35b1000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033906Z-178bfbc474bv587zhC1NYCny5w000000028g00000000d42g
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:06 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          106192.168.2.54983713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:06 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:06 UTC491INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:06 GMT
                          Content-Type: text/xml
                          Content-Length: 501
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                          ETag: "0x8DC582BACFDAACD"
                          x-ms-request-id: b5a95b30-c01e-002b-0632-3c6e00000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033906Z-178bfbc474btrnf9hC1NYCb80g00000002eg00000000qe59
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:06 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          107192.168.2.54983813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:06 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:06 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:06 GMT
                          Content-Type: text/xml
                          Content-Length: 2592
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5B890DB"
                          x-ms-request-id: fa8f60f6-901e-0083-3159-3cbb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033906Z-15b8b599d886w4hzhC1TEBb4ug00000000wg00000000cva5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:06 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                          Session IDSource IPSource PortDestination IPDestination Port
                          108192.168.2.54983913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:06 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:06 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:06 GMT
                          Content-Type: text/xml
                          Content-Length: 3342
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                          ETag: "0x8DC582B927E47E9"
                          x-ms-request-id: abaf503b-901e-0064-2b47-3ce8a6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033906Z-178bfbc474bh5zbqhC1NYCkdug00000002e00000000014yg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:06 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                          Session IDSource IPSource PortDestination IPDestination Port
                          109192.168.2.54984013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:07 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:08 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:08 GMT
                          Content-Type: text/xml
                          Content-Length: 2284
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                          ETag: "0x8DC582BCD58BEEE"
                          x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033908Z-174c587ffdftv9hphC1TEBm29w00000000ug000000008uhk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:08 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                          Session IDSource IPSource PortDestination IPDestination Port
                          110192.168.2.54984113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:08 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:08 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                          ETag: "0x8DC582BE3E55B6E"
                          x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033908Z-174c587ffdfcj798hC1TEB9bq4000000013g000000002xgv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:08 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                          Session IDSource IPSource PortDestination IPDestination Port
                          111192.168.2.54984213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:08 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:08 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC681E17"
                          x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033908Z-174c587ffdfn4nhwhC1TEB2nbc000000011g000000001taq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:08 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          112192.168.2.54984313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:08 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:08 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                          ETag: "0x8DC582BE39DFC9B"
                          x-ms-request-id: dd6cf878-401e-0067-68b9-3b09c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033908Z-15b8b599d88cn5thhC1TEBqxkn00000000u0000000005pq9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:08 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                          Session IDSource IPSource PortDestination IPDestination Port
                          113192.168.2.54984413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:08 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:09 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:08 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF66E42D"
                          x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033908Z-178bfbc474bpnd5vhC1NYC4vr400000002fg000000004325
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:09 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          114192.168.2.54984513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:10 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:11 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE017CAD3"
                          x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033910Z-178bfbc474bfw4gbhC1NYCunf400000002g0000000002wn5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:11 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          115192.168.2.54984620.109.210.53443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:10 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MrY3vTZCofUChEs&MD=7MPSsLgn HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-11-22 03:39:11 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                          MS-CorrelationId: 7140769b-52f9-4d2d-bc67-59e9dc813384
                          MS-RequestId: 2691bd75-9cbf-4238-b6a0-9b23970dcf6b
                          MS-CV: dK2zzc/s5063x9fN.0
                          X-Microsoft-SLSClientCache: 1440
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Fri, 22 Nov 2024 03:39:09 GMT
                          Connection: close
                          Content-Length: 30005
                          2024-11-22 03:39:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                          2024-11-22 03:39:11 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                          Session IDSource IPSource PortDestination IPDestination Port
                          116192.168.2.54984713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:10 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:11 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE6431446"
                          x-ms-request-id: fde4123d-901e-00a0-613d-3c6a6d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033910Z-178bfbc474bscnbchC1NYCe7eg00000002m0000000007gb7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:11 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          117192.168.2.54985013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:10 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:11 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1389
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE10A6BC1"
                          x-ms-request-id: f421f7ab-401e-0029-142f-3c9b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033911Z-178bfbc474bbbqrhhC1NYCvw7400000002g000000000h2eb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:11 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                          Session IDSource IPSource PortDestination IPDestination Port
                          118192.168.2.54984913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:11 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:11 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE022ECC5"
                          x-ms-request-id: 16dd49bc-d01e-0066-804e-3cea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033911Z-178bfbc474bmqmgjhC1NYCy16c00000002kg0000000022d0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:11 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          119192.168.2.54984813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:11 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:11 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE12A98D"
                          x-ms-request-id: cb31e276-601e-00ab-1151-3c66f4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033911Z-178bfbc474btrnf9hC1NYCb80g00000002eg00000000qegp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:11 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                          Session IDSource IPSource PortDestination IPDestination Port
                          120192.168.2.54985113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:12 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:13 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BE9DEEE28"
                          x-ms-request-id: 731b5b9c-601e-0001-6b71-3cfaeb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033913Z-174c587ffdftjz9shC1TEBsh9800000000pg00000000hbyk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:13 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          121192.168.2.54985213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:12 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:13 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE12B5C71"
                          x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033913Z-15b8b599d882l6clhC1TEBxd5c00000000w0000000001gvz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          122192.168.2.54985313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:13 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:13 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDC22447"
                          x-ms-request-id: f18ba134-001e-008d-7b76-3bd91e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033913Z-15b8b599d88vp97chC1TEB5pzw00000000xg00000000436y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          123192.168.2.54985413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:13 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:13 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE055B528"
                          x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033913Z-178bfbc474bwh9gmhC1NYCy3rs00000002cg00000000ntva
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                          Session IDSource IPSource PortDestination IPDestination Port
                          124192.168.2.54985513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:13 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:13 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1223606"
                          x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033913Z-174c587ffdf8fcgwhC1TEBnn70000000013g000000002yy3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          125192.168.2.54985713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:15 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:15 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                          ETag: "0x8DC582BE7262739"
                          x-ms-request-id: 9aa8fa60-a01e-001e-5131-3c49ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033915Z-178bfbc474bwh9gmhC1NYCy3rs00000002g000000000a7ap
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                          Session IDSource IPSource PortDestination IPDestination Port
                          126192.168.2.54985813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:15 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:15 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDEB5124"
                          x-ms-request-id: bac6914c-b01e-0002-4559-3c1b8f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033915Z-15b8b599d885ffrhhC1TEBtuv0000000011g000000000f0q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          127192.168.2.54985913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:15 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:15 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDCB4853F"
                          x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033915Z-174c587ffdf8fcgwhC1TEBnn70000000013g000000002z29
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          128192.168.2.54986013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:15 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:16 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB779FC3"
                          x-ms-request-id: 40694bf4-501e-008c-7530-3ccd39000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033915Z-178bfbc474b7cbwqhC1NYC8z4n00000002c00000000069a7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          129192.168.2.54986113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:15 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:16 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFD43C07"
                          x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033916Z-174c587ffdf4zw2thC1TEBu34000000000zg0000000081s3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:16 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                          Session IDSource IPSource PortDestination IPDestination Port
                          130192.168.2.54986213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:17 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:17 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDD74D2EC"
                          x-ms-request-id: 38659630-901e-008f-15a0-3b67a6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033917Z-15b8b599d882zv28hC1TEBdchn00000000w0000000001zdm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:17 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          131192.168.2.54986313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:17 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:17 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1427
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE56F6873"
                          x-ms-request-id: 4d8c69aa-d01e-0028-1552-3c7896000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033917Z-15b8b599d88g5tp8hC1TEByx6w00000000xg000000003tmf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:17 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                          Session IDSource IPSource PortDestination IPDestination Port
                          132192.168.2.54986413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:17 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:18 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1390
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE3002601"
                          x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033917Z-178bfbc474bbbqrhhC1NYCvw7400000002ng000000003puu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:18 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                          Session IDSource IPSource PortDestination IPDestination Port
                          133192.168.2.54986513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:17 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:18 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                          ETag: "0x8DC582BE2A9D541"
                          x-ms-request-id: 45241df0-c01e-00a1-1a4f-3c7e4a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033918Z-178bfbc474b9xljthC1NYCtw9400000002bg000000006tfv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                          Session IDSource IPSource PortDestination IPDestination Port
                          134192.168.2.54986613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:17 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:18 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB6AD293"
                          x-ms-request-id: 6a566218-301e-0099-5f54-3c6683000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033918Z-178bfbc474bwh9gmhC1NYCy3rs00000002g000000000a7nz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:18 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          135192.168.2.54986813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:19 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:19 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1391
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF58DC7E"
                          x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033919Z-174c587ffdfcj798hC1TEB9bq400000000x000000000rqan
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:19 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                          Session IDSource IPSource PortDestination IPDestination Port
                          136192.168.2.54986913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:19 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:20 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1354
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0662D7C"
                          x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033919Z-15b8b599d88wk8w4hC1TEB14b800000000u000000000gqga
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:20 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                          Session IDSource IPSource PortDestination IPDestination Port
                          137192.168.2.54987013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:19 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:20 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCDD6400"
                          x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033920Z-178bfbc474btvfdfhC1NYCa2en00000002c000000000q5xh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          138192.168.2.54987113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:20 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:20 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDF1E2608"
                          x-ms-request-id: 57f4d0d3-201e-0033-0b7c-3bb167000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033920Z-174c587ffdfn4nhwhC1TEB2nbc00000000x000000000gd65
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          139192.168.2.54987213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:20 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:20 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                          ETag: "0x8DC582BE8C605FF"
                          x-ms-request-id: 954384e5-001e-0082-7954-3c5880000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033920Z-15b8b599d882zv28hC1TEBdchn00000000u00000000065qe
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                          Session IDSource IPSource PortDestination IPDestination Port
                          140192.168.2.54987313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:21 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:22 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:22 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF497570"
                          x-ms-request-id: 650b08ff-201e-0033-5b2f-3cb167000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033922Z-178bfbc474b9fdhphC1NYCac0n000000029000000000g89p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          141192.168.2.54987413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:21 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:22 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:22 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC2EEE03"
                          x-ms-request-id: 18ec886b-801e-0078-7044-3cbac6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033922Z-15b8b599d889gj5whC1TEBfyk000000000n000000000gd1c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          142192.168.2.54987513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:22 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:22 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:22 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BEA414B16"
                          x-ms-request-id: 25bf86e9-c01e-007a-2c4f-3cb877000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033922Z-15b8b599d88g5tp8hC1TEByx6w00000000wg0000000067vu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          143192.168.2.54987613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:22 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:22 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:22 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                          ETag: "0x8DC582BE1CC18CD"
                          x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033922Z-178bfbc474bh5zbqhC1NYCkdug000000027000000000rn4r
                          x-fd-int-roxy-purgeid: 0
                          X-Cache-Info: L1_T2
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                          Session IDSource IPSource PortDestination IPDestination Port
                          144192.168.2.54987713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:22 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:23 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:22 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB256F43"
                          x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033922Z-178bfbc474bq2pr7hC1NYCkfgg00000002g000000000fbcw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          145192.168.2.54987813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:24 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:24 UTC515INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:24 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB866CDB"
                          x-ms-request-id: d029e12f-101e-00a2-1e39-3c9f2e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033924Z-178bfbc474bvjk8shC1NYC83ns000000027g00000000dapz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-22 03:39:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          146192.168.2.54987913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:24 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:24 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:24 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE5B7B174"
                          x-ms-request-id: fdb50a35-301e-005d-1e2f-3ce448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033924Z-178bfbc474bfw4gbhC1NYCunf400000002c000000000ge6z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          147192.168.2.54988013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:24 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:24 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:24 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                          ETag: "0x8DC582BE976026E"
                          x-ms-request-id: 3b38473f-101e-007a-2bbc-3b047e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033924Z-15b8b599d8885prmhC1TEBsnkw00000000y000000000e31r
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                          Session IDSource IPSource PortDestination IPDestination Port
                          148192.168.2.54988113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:24 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:25 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:25 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDC13EFEF"
                          x-ms-request-id: 40dbe65e-a01e-0050-4363-3bdb6e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033925Z-178bfbc474bmqmgjhC1NYCy16c00000002m0000000000vmu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:25 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          149192.168.2.54988213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-22 03:39:24 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-22 03:39:25 UTC494INHTTP/1.1 200 OK
                          Date: Fri, 22 Nov 2024 03:39:25 GMT
                          Content-Type: text/xml
                          Content-Length: 1425
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6BD89A1"
                          x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241122T033925Z-178bfbc474bw8bwphC1NYC38b400000002a00000000041sm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-22 03:39:25 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:22:38:08
                          Start date:21/11/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff715980000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:22:38:11
                          Start date:21/11/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2180,i,2201039127049598894,9018802307506963827,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff715980000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:22:38:13
                          Start date:21/11/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://security.microsoft.com/viewalerts?id=666f3b9d-c5d4-0b2f-5800-08dcfd559561"
                          Imagebase:0x7ff715980000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly