Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://usito.usherbrooke.ca/

Overview

General Information

Sample URL:https://usito.usherbrooke.ca/
Analysis ID:1541225
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=1932,i,14772466053438159034,17090495882435461407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://usito.usherbrooke.ca/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49761 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /udes-icons/css/udes-icons.css HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /css/font-usito/style.css HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /css/styles.css HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /scripts/jquery-ui-1.10.4.custom/css/smoothness/jquery-ui-1.10.4.custom.min.css HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /udes-icons/css/udes-icons.css HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /scripts/jquery.min.js HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /scripts/bluebird.core.min.js HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /scripts/commun.js HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /scripts/usito.js HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /scripts/utilitaires.js HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /scripts/popper/popper.min.js HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripts/jquery-ui-1.10.4.custom/js/jquery-ui-1.10.4.custom.min.js HTTP/1.1Host: usito.usherbrooke.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://usito.usherbrooke.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_32.2.dr, chromecache_36.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_32.2.dr, chromecache_36.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: usito.usherbrooke.ca
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: chromecache_34.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000011b24
Source: chromecache_34.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359947
Source: chromecache_34.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359949
Source: chromecache_34.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359952
Source: chromecache_36.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_32.2.dr, chromecache_36.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasansextracondensed/v10/NaPPcYDaAO5dirw6IaFn7lPJFqXmS-M9Atn3wgda3SCKr
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasansextracondensed/v10/NaPPcYDaAO5dirw6IaFn7lPJFqXmS-M9Atn3wgda3VSMr
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_33.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_34.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=wdg0ygm&ht=tk&f=1982.1983.8543.8544&a=12232367&app=typekit&e=css
Source: chromecache_36.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_32.2.dr, chromecache_36.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_32.2.dr, chromecache_36.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_32.2.dr, chromecache_36.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/2dc4e0/000000000000000077359952/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/2dc4e0/000000000000000077359952/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/2dc4e0/000000000000000077359952/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/3e30bd/000000000000000077359949/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/3e30bd/000000000000000077359949/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/3e30bd/000000000000000077359949/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/8a79e7/000000000000000000011b24/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/8a79e7/000000000000000000011b24/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/8a79e7/000000000000000000011b24/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/d23205/000000000000000077359947/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/d23205/000000000000000077359947/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_34.2.drString found in binary or memory: https://use.typekit.net/af/d23205/000000000000000077359947/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_36.2.drString found in binary or memory: https://www.google.com
Source: chromecache_32.2.dr, chromecache_36.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_36.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_32.2.dr, chromecache_36.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_32.2.dr, chromecache_36.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49761 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@16/13@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=1932,i,14772466053438159034,17090495882435461407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://usito.usherbrooke.ca/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=1932,i,14772466053438159034,17090495882435461407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
usito.usherbrooke.ca
132.210.3.192
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        use.typekit.net
        unknown
        unknownfalse
          unknown
          p.typekit.net
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://usito.usherbrooke.ca/scripts/bluebird.core.min.jsfalse
              unknown
              https://usito.usherbrooke.ca/scripts/utilitaires.jsfalse
                unknown
                https://usito.usherbrooke.ca/false
                  unknown
                  https://usito.usherbrooke.ca/scripts/popper/popper.min.jsfalse
                    unknown
                    https://usito.usherbrooke.ca/udes-icons/css/udes-icons.cssfalse
                      unknown
                      https://usito.usherbrooke.ca/scripts/usito.jsfalse
                        unknown
                        https://usito.usherbrooke.ca/scripts/jquery.min.jsfalse
                          unknown
                          https://usito.usherbrooke.ca/css/styles.cssfalse
                            unknown
                            https://usito.usherbrooke.ca/scripts/commun.jsfalse
                              unknown
                              https://usito.usherbrooke.ca/css/font-usito/style.cssfalse
                                unknown
                                https://usito.usherbrooke.ca/scripts/jquery-ui-1.10.4.custom/js/jquery-ui-1.10.4.custom.min.jsfalse
                                  unknown
                                  https://usito.usherbrooke.ca/scripts/jquery-ui-1.10.4.custom/css/smoothness/jquery-ui-1.10.4.custom.min.cssfalse
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://use.typekit.net/af/3e30bd/000000000000000077359949/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                      unknown
                                      https://stats.g.doubleclick.net/g/collectchromecache_32.2.dr, chromecache_36.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://use.typekit.net/af/2dc4e0/000000000000000077359952/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                        unknown
                                        https://p.typekit.net/p.css?s=1&k=wdg0ygm&ht=tk&f=1982.1983.8543.8544&a=12232367&app=typekit&e=csschromecache_34.2.drfalse
                                          unknown
                                          https://use.typekit.net/af/8a79e7/000000000000000000011b24/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                            unknown
                                            https://use.typekit.net/af/d23205/000000000000000077359947/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                              unknown
                                              https://cct.google/taggy/agent.jschromecache_32.2.dr, chromecache_36.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://typekit.com/eulas/000000000000000077359947chromecache_34.2.drfalse
                                                unknown
                                                http://typekit.com/eulas/000000000000000077359949chromecache_34.2.drfalse
                                                  unknown
                                                  https://www.google.comchromecache_36.2.drfalse
                                                    unknown
                                                    https://www.youtube.com/iframe_apichromecache_32.2.dr, chromecache_36.2.drfalse
                                                      unknown
                                                      https://use.typekit.net/af/2dc4e0/000000000000000077359952/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                                        unknown
                                                        https://use.typekit.net/af/3e30bd/000000000000000077359949/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                                          unknown
                                                          https://td.doubleclick.netchromecache_32.2.dr, chromecache_36.2.drfalse
                                                            unknown
                                                            https://use.typekit.net/af/2dc4e0/000000000000000077359952/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                                              unknown
                                                              https://www.merchant-center-analytics.googchromecache_32.2.dr, chromecache_36.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://use.typekit.net/af/8a79e7/000000000000000000011b24/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                                                unknown
                                                                https://use.typekit.net/af/d23205/000000000000000077359947/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                                                  unknown
                                                                  http://typekit.com/eulas/000000000000000000011b24chromecache_34.2.drfalse
                                                                    unknown
                                                                    http://typekit.com/eulas/000000000000000077359952chromecache_34.2.drfalse
                                                                      unknown
                                                                      https://use.typekit.net/af/3e30bd/000000000000000077359949/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                                                        unknown
                                                                        https://use.typekit.net/af/8a79e7/000000000000000000011b24/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                                                          unknown
                                                                          https://adservice.google.com/pagead/regclk?chromecache_36.2.drfalse
                                                                            unknown
                                                                            https://use.typekit.net/af/d23205/000000000000000077359947/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_34.2.drfalse
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              172.217.18.4
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              132.210.3.192
                                                                              usito.usherbrooke.caCanada
                                                                              376RISQ-ASCAfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              IP
                                                                              192.168.2.6
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1541225
                                                                              Start date and time:2024-10-24 15:35:39 +02:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 1m 55s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:browseurl.jbs
                                                                              Sample URL:https://usito.usherbrooke.ca/
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:5
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:UNKNOWN
                                                                              Classification:unknown0.win@16/13@8/4
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • URL browsing timeout or error
                                                                              • URL not reachable
                                                                              • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.110, 142.250.186.131, 64.233.184.84, 34.104.35.123, 142.250.185.202, 2.19.126.206, 2.19.126.198, 142.250.184.227, 2.19.126.211, 2.19.126.219, 142.250.185.72, 142.250.186.136, 4.175.87.197, 192.229.221.95, 93.184.221.240
                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, a1874.dscg1.akamai.net, clients2.google.com, use-stls.adobe.com.edgesuite.net, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, p.typekit.net-stls-v3.edgesuite.net, edgedl.me.gvt1.com, clients.l.google.com, a1988.dscg1.akamai.net
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: https://usito.usherbrooke.ca/
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5006)
                                                                              Category:downloaded
                                                                              Size (bytes):5122
                                                                              Entropy (8bit):5.338925561800521
                                                                              Encrypted:false
                                                                              SSDEEP:96:dxfaWGm0pOBE7XLEC1abXCap7ZDkwlNFrblUdI0p:d54TpOVfVFr5/+
                                                                              MD5:671914373161B67E27E753591707A79D
                                                                              SHA1:9C28B20960C682F9B15A50552215265B645DB1F2
                                                                              SHA-256:19BF70E4DA0B935C7ED9CEB95F5B5F9B92AAF53C4E069F6FD5A8BA60613F89EA
                                                                              SHA-512:9CA9FBB997FCE982CC97FCA0AD989F7A69FB98C62A907E36F00085B997A29FDA316E9D6AB02EBBA013C03430C3C5DEC45E4F09C8AC60029819ACC14BEAECC9A0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://usito.usherbrooke.ca/scripts/jquery.min.js
                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text
                                                                              Category:downloaded
                                                                              Size (bytes):13810
                                                                              Entropy (8bit):4.6855072377778395
                                                                              Encrypted:false
                                                                              SSDEEP:384:vY3WxmQbmLb14ipxWofYn3tIIhZuEHXFVTvya:aWxmMipYhtIyZTVh
                                                                              MD5:BD396390424E35D4B7A053B0A01C7426
                                                                              SHA1:49DF1EC0D59245BFA2978FF0FCDF8F04FEE65047
                                                                              SHA-256:E777D0F0E6416296D2C0D0BAF8B373ACDEC25A838289211E42A8E1EAED84375E
                                                                              SHA-512:C18D5C4C640034E1B29C53ABFB94556ADA7F9734274E71122C1302398C08D32FE8821C757FB19728F580D8CA27085FCCB66E61080DB0D022CBE0F3A9E69F2A9D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://usito.usherbrooke.ca/scripts/usito.js
                                                                              Preview:// var typeDocument = {};.var currentDsrIdx = -1;.var rechercheDynamique.l.ment;.var searchInputWrapper;.var searchInput;.var xEffacer.l.ments;.var loupeRecherche.l.ments;.var dsrCountLabel;.var panneauAcc.sDirects;.var d.tailsMotApparent..l.ment;.var pointeurCible;.var pointeurCibleTimer;.var .l.mentSurlign.;.var maxHistorique.l.ments = 100;.var db = {};.let messages = [];..const ID_DIALOGUE_CONSENTEMENT = 'dialogue-consentement';.const ID_BANNI.RE_CONSENTEMENT = 'banni.re-consentement';.const ID_ARRI.RE_CONSENTEMENT = 'arri.re-consentement';.const LS_CONSENTEMENT = 'usito_consentement';../* Initialisation indexDB */.(function () {. 'use strict';.. //Est-ce que le navigateur supporte IndexDB ? Sinon tant pis pour lui!. if (!window.indexedDB) {. console.log('Ce navigateur ne supporte pas IndexedDB');. alert("Votre navigateur (.g. probablement de plus de 5 ans) ne supporte pas IndexDB. Vous n'aurez donc pas acc.s . l'historique.\n");.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5945)
                                                                              Category:downloaded
                                                                              Size (bytes):320016
                                                                              Entropy (8bit):5.587054789680738
                                                                              Encrypted:false
                                                                              SSDEEP:6144:k4Q3Ro3k4am58Bvi8ECFqXk9nR+iFBBNy2U7W:NQ32krmmBK+W6
                                                                              MD5:19295E58982869C1475DEDB47731AB00
                                                                              SHA1:BED60A7806AFE94BF548F77DF88E4A9587A89AC6
                                                                              SHA-256:538F9764D5D7F30041E151A7D04CF197E6E492FEFDA0354C66E94C192A95D3DA
                                                                              SHA-512:6AD7DFE63A6D7AAC263028A58467A846B73B30E8C402BED009B9552138D9AAEED150F0740DA043FC31509AAAD9E9A58A9D91CC0DDA12C33CBB37C7B9E4161DD5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-5RH9W6RVGW
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^examen\\-francais\\-quebec\\.usito\\.usherbrooke\\.ca$"],"tag_id":114},{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":112},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetTyp
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):12049
                                                                              Entropy (8bit):5.475078871877558
                                                                              Encrypted:false
                                                                              SSDEEP:192:MFclkG43BPWOYKDTup43arDh9XN55N+NRNY3qNkNCXNlNOQNNNiNk3XNPN4qNYaK:gsWxOWi5fUH2QieLOeD4CdFRlU7tyF0N
                                                                              MD5:DD6EEB6E64811B9536A7BBA809008F2F
                                                                              SHA1:2E387A4EA7E056921D0B1D8C7232097199BC6FCB
                                                                              SHA-256:FA344F30DF7793F14D850324A1027F17EEF598CB6AC44598137549F7249151B4
                                                                              SHA-512:28A58128EC02678810F340F6C401EAFF0207CA2B3C0F92C92E383E2F15FB09289EECA74F542B407670B261C6571624ECF559B6D04EA215A0AE3EA5517809E51B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:"https://fonts.googleapis.com/css?family=Fira+Sans+Extra+Condensed:300,600|Roboto:300,400,700&subset=latin-ext"
                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Fira Sans Extra Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/firasansextracondensed/v10/NaPPcYDaAO5dirw6IaFn7lPJFqXmS-M9Atn3wgda3VSMr3W-oXZ-.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Fira Sans Extra Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/firasansextracondensed/v10/NaPPcYDaAO5dirw6IaFn7lPJFqXmS-M9Atn3wgda3VSMr3y-oXZ-.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Fira Sans Extra Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/firasansextracondensed/v10/NaPPcYDaAO5dirw6IaFn7lPJFqXmS-M9Atn3wgda3VSMr3S-oXZ-.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                              Category:downloaded
                                                                              Size (bytes):3276
                                                                              Entropy (8bit):5.249260577706305
                                                                              Encrypted:false
                                                                              SSDEEP:48:35Y2zQVEjHYRhEGJ8Gxy+GmM8GOGpGkMmGFG0G7Mb4GeGjGxMbm0:pbzQNM/M6MUMV
                                                                              MD5:25BC7B93172CD9C1C3BE1D6FB9071B9A
                                                                              SHA1:AFAF04B2FA45D0D63DA97C30393D21BF6FBE7A9F
                                                                              SHA-256:999A9BD586A78B7F4FBA4E0A96C99FD95F6BF5B97436CFAA89E64E5C83AB04BA
                                                                              SHA-512:A7C0FA715710568C32278D9BA1CCBEDED481CB55E03882D46FE45BFE37D9B77BA2B89D0291DBAE3452CF055AF6C4098CD25D873B749CFF42E8FDC648BE55382B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://use.typekit.net/wdg0ygm.css
                                                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * museo:. * - http://typekit.com/eulas/000000000000000077359947. * - http://typekit.com/eulas/000000000000000000011b24. * - http://typekit.com/eulas/000000000000000077359952. * - http://typekit.com/eulas/000000000000000077359949. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2022-12-12 15:14:03 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=wdg0ygm&ht=tk&f=1982.1983.8543.8544&a=12232367&app=typekit&e=css");..@font-face {.font-family:"museo";.src:url("https://use.typekit.net/af/d23205/000000000000000077359947/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3") format("woff2"),url("https://use.typekit.net/af/d23205/000000000000000077359947/30
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):5
                                                                              Entropy (8bit):1.5219280948873621
                                                                              Encrypted:false
                                                                              SSDEEP:3:U8n:U8n
                                                                              MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                              SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                              SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                              SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://p.typekit.net/p.css?s=1&k=wdg0ygm&ht=tk&f=1982.1983.8543.8544&a=12232367&app=typekit&e=css
                                                                              Preview:/**/.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5945)
                                                                              Category:dropped
                                                                              Size (bytes):320010
                                                                              Entropy (8bit):5.587013123517144
                                                                              Encrypted:false
                                                                              SSDEEP:6144:k4Q3Ro3k4aE58Bvi8ECFqXk9nR+iFBBNy2U7B:NQ32krEmBK+WN
                                                                              MD5:E9DCF4856BB751713A879B108148760D
                                                                              SHA1:94E43457A36DED853BF3EC50B5A5ED150336AF37
                                                                              SHA-256:6394806F68482374A4DEDCE74E9AA140AC75158542F107743FE95F485AB01DA9
                                                                              SHA-512:8968E6B5AEB64A665AF123063C0F8306B955F79D48C53595664F6DA20EB4D709A161FF5149ABCF07E479ABD5491D52E3B0A009969D90BE917483D2CDCA73357D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^examen\\-francais\\-quebec\\.usito\\.usherbrooke\\.ca$"],"tag_id":114},{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":112},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetTyp
                                                                              No static file info
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 24, 2024 15:36:28.615504026 CEST49674443192.168.2.6173.222.162.64
                                                                              Oct 24, 2024 15:36:28.615510941 CEST49673443192.168.2.6173.222.162.64
                                                                              Oct 24, 2024 15:36:28.943600893 CEST49672443192.168.2.6173.222.162.64
                                                                              Oct 24, 2024 15:36:35.263447046 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:35.263478041 CEST4434971540.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:35.263557911 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:35.264154911 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:35.264166117 CEST4434971540.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:36.377697945 CEST4434971540.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:36.377765894 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:36.383817911 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:36.383836031 CEST4434971540.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:36.384193897 CEST4434971540.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:36.386111021 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:36.386179924 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:36.386184931 CEST4434971540.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:36.386329889 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:36.427350044 CEST4434971540.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:36.634848118 CEST4434971540.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:36.635474920 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:36.635484934 CEST4434971540.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:36.635555983 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:36.635555983 CEST49715443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:36.927640915 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:36.927664042 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:36.927810907 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:36.928046942 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:36.928057909 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:36.945817947 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:36.945892096 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:36.945995092 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:36.946199894 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:36.946233034 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.640867949 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.641207933 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.641220093 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.642257929 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.642333984 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.648068905 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.648180008 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.648255110 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.668306112 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.668567896 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.668590069 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.669642925 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.669723034 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.670100927 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.670178890 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.694876909 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.694885969 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.711196899 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.711208105 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.735603094 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.758331060 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.947421074 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.947470903 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.947496891 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.947527885 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.947536945 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.947556973 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.947585106 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.947591066 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.947594881 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.947603941 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.947638988 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.947652102 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.947767019 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.947835922 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.949460983 CEST49716443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.949470997 CEST44349716132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.972496033 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.972593069 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.972686052 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.974100113 CEST49721443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.974144936 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.974210024 CEST49721443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.974576950 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.974600077 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.974675894 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.975090027 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.975110054 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.975177050 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.975529909 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.975558996 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.975617886 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.976547956 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.980001926 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.980043888 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.980623960 CEST49721443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.980650902 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.981162071 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.981184006 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.981317043 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.981336117 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:37.981434107 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:37.981451988 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.019347906 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.155703068 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.155769110 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.155922890 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.156083107 CEST49717443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.156126976 CEST44349717132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.156517029 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.156559944 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.157051086 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.157051086 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.157082081 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.215733051 CEST49674443192.168.2.6173.222.162.64
                                                                              Oct 24, 2024 15:36:38.231256962 CEST49673443192.168.2.6173.222.162.64
                                                                              Oct 24, 2024 15:36:38.551805973 CEST49672443192.168.2.6173.222.162.64
                                                                              Oct 24, 2024 15:36:38.681366920 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.685132980 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.685142994 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.686661959 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.686742067 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.687551022 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.687629938 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.687735081 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.692186117 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.693052053 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.696222067 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.702137947 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.703092098 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.703119993 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.703216076 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.703282118 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.704235077 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.704346895 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.706706047 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.706792116 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.711002111 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.711016893 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.711122036 CEST49721443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.711141109 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.712232113 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.712416887 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.725965023 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.726174116 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.726393938 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.726502895 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.726874113 CEST49721443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.727066994 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.727149010 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.727385998 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.727762938 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.727791071 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.727801085 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.727833986 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.727861881 CEST49721443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.727952957 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.731384993 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.739223957 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.739232063 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.770457983 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.770469904 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.775326014 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.775337934 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.786093950 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.858463049 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.858731031 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.858752966 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.860224962 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.860297918 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.860680103 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.860760927 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.860783100 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.861078024 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.861144066 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.861337900 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.861759901 CEST49724443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.861788034 CEST44349724132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.862304926 CEST49728443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.862329006 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.862600088 CEST49728443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.862723112 CEST49728443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.862735033 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.870794058 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:38.870822906 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:38.870897055 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:38.872138977 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:38.872181892 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:38.872467995 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:38.873399973 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:38.873430014 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:38.873465061 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:38.873476982 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:38.902151108 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.902339935 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.902407885 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.902623892 CEST49722443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.902656078 CEST44349722132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.903049946 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.903095007 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.903168917 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.903337955 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.903585911 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.903604031 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.905844927 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.905894995 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.906016111 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.906409025 CEST49723443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.906425953 CEST44349723132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.906653881 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.906676054 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.906769037 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.907069921 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.907097101 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.908276081 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.908601999 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.908665895 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.908679008 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.908725977 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.908833981 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.908891916 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.909286022 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.909372091 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.909604073 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.910156965 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.910176992 CEST49720443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.910187006 CEST44349720132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.910290956 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.910360098 CEST49721443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.910468102 CEST49733443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.910484076 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.910607100 CEST49733443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.910706997 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.910713911 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.911592960 CEST49721443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.911606073 CEST44349721132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.911906004 CEST49733443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:38.911921978 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:38.957581997 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.037244081 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.037341118 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.037507057 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.037763119 CEST49727443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.037776947 CEST44349727132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.223851919 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:39.223937988 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:39.224040985 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:39.225795031 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:39.225831032 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:39.565609932 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.565928936 CEST49728443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.565943956 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.566411972 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.566912889 CEST49728443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.566941977 CEST49728443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.566946030 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.566992998 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.595340967 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.595640898 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.595652103 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.596129894 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.596646070 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.596736908 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.596868038 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.603363991 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.603570938 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.603611946 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.604624987 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.604711056 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.605135918 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.605202913 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.605315924 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.605331898 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.612160921 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.612344027 CEST49733443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.612360954 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.612821102 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.613210917 CEST49733443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.613293886 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.613405943 CEST49733443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.613854885 CEST49728443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.628837109 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.628928900 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:39.632718086 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:39.632730961 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.632960081 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.639332056 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.644258022 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:39.645086050 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.655340910 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.691338062 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.744750977 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:39.746773958 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.746859074 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.746921062 CEST49728443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.749551058 CEST49728443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.749562025 CEST44349728132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.749963999 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:39.749991894 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:39.751003027 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:39.751081944 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:39.752509117 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:39.752582073 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:39.774744034 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.774771929 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.774851084 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.774878025 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.781987906 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.782052994 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.782113075 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.782772064 CEST49732443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.782800913 CEST44349732132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.792145967 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.792201042 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.792299986 CEST49733443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.792722940 CEST49733443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.792737007 CEST44349733132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.801352024 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:39.801373005 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:39.816978931 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.848256111 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:39.872581959 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.872600079 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.872636080 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.872685909 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:39.872694969 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.872749090 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:39.892452002 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.892465115 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.892540932 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.892554045 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.892803907 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.892855883 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.892899036 CEST49731443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.892906904 CEST44349731132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.898305893 CEST49737443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.898333073 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.898401976 CEST49737443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.898737907 CEST49737443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:39.898750067 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:39.942517996 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.942589998 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.942610025 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:39.942620039 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:39.942682981 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.031847954 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.031864882 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.031958103 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.031965971 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.032028913 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.057337999 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.057353973 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.057442904 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.057450056 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.057492971 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.059274912 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.059289932 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.059380054 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.059386015 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.059426069 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.081319094 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.081424952 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.084980965 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.084989071 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.085293055 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.106246948 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.106265068 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.106357098 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.106364012 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.106404066 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.106431007 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.107017040 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.107034922 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.107121944 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.107127905 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.107177973 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.129472017 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.136652946 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.174257994 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.174273968 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.174361944 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.174369097 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.174415112 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.175621986 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.175635099 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.175698042 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.175703049 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.175760031 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.176544905 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.176558971 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.176646948 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.176651955 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.176693916 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.177445889 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.177459002 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.177536964 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.177546024 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.177583933 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.179167986 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.179182053 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.179264069 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.179269075 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.179316998 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.179361105 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.180154085 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.180167913 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.180222988 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.180228949 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.180363894 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.180396080 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.223493099 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.223562002 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.223587990 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.223649979 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.223741055 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.223752022 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.223790884 CEST49729443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.223797083 CEST4434972913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.281471014 CEST49738443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.281539917 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.281625986 CEST49738443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.284635067 CEST49739443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.284655094 CEST4434973913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.284722090 CEST49739443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.285553932 CEST49738443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.285582066 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.287060022 CEST49740443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.287075043 CEST4434974013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.287201881 CEST49740443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.287297964 CEST49740443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.287311077 CEST4434974013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.287456036 CEST49739443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.287471056 CEST4434973913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.288541079 CEST49741443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.288561106 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.288878918 CEST49741443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.289084911 CEST49741443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.289094925 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.289486885 CEST49742443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.289496899 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.289635897 CEST49742443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.289763927 CEST49742443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:40.289767027 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:40.296078920 CEST44349705173.222.162.64192.168.2.6
                                                                              Oct 24, 2024 15:36:40.296171904 CEST49705443192.168.2.6173.222.162.64
                                                                              Oct 24, 2024 15:36:40.380536079 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.380691051 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.380816936 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.380866051 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.380877972 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.380896091 CEST49736443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.380901098 CEST44349736184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.442665100 CEST49744443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.442713022 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.442828894 CEST49744443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.443286896 CEST49744443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:40.443329096 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:40.600641966 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:40.601042032 CEST49737443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:40.601051092 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:40.601392984 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:40.602066040 CEST49737443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:40.602125883 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:40.602421999 CEST49737443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:40.647340059 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:40.780783892 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:40.780853987 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:40.780949116 CEST49737443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:40.782279015 CEST49737443192.168.2.6132.210.3.192
                                                                              Oct 24, 2024 15:36:40.782294989 CEST44349737132.210.3.192192.168.2.6
                                                                              Oct 24, 2024 15:36:41.031281948 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.031936884 CEST49742443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.031949043 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.032470942 CEST49742443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.032474995 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.039400101 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.040669918 CEST49741443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.040683985 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.041119099 CEST49741443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.041121960 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.053280115 CEST4434973913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.055180073 CEST49739443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.055190086 CEST4434973913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.055747032 CEST49739443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.055753946 CEST4434973913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.078838110 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.079248905 CEST49738443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.079271078 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.079626083 CEST49738443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.079636097 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.166817904 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.166836977 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.166881084 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.166943073 CEST49742443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.167017937 CEST49742443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.167362928 CEST49742443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.167376995 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.167387009 CEST49742443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.167392015 CEST4434974213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.171278000 CEST49745443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.171367884 CEST4434974513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.171485901 CEST49745443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.171711922 CEST49745443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.171747923 CEST4434974513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.175910950 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.175940990 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.176042080 CEST49741443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.176050901 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.176201105 CEST49741443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.176224947 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.176263094 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.176297903 CEST49741443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.176310062 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.176372051 CEST49741443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.176376104 CEST4434974113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.181488037 CEST49746443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.181505919 CEST4434974613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.181605101 CEST49746443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.181849957 CEST49746443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.181864977 CEST4434974613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.191401958 CEST4434973913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.192186117 CEST4434973913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.192254066 CEST49739443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.192289114 CEST49739443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.192298889 CEST4434973913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.192312002 CEST49739443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.192317963 CEST4434973913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.194617033 CEST49747443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.194643021 CEST4434974713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.194729090 CEST49747443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.194895029 CEST49747443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.194921970 CEST4434974713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.220952034 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.220983982 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.221074104 CEST49738443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.221095085 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.221154928 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.221215963 CEST49738443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.221276999 CEST49738443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.221301079 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.221327066 CEST49738443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.221339941 CEST4434973813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.223541975 CEST49748443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.223567963 CEST4434974813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.223640919 CEST49748443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.223828077 CEST49748443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.223839998 CEST4434974813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.237227917 CEST4434974013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.237878084 CEST49740443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.237886906 CEST4434974013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.238111019 CEST49740443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.238115072 CEST4434974013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.312448978 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:41.312572002 CEST49744443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:41.314153910 CEST49744443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:41.314173937 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:41.315203905 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:41.316337109 CEST49744443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:41.359359026 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:41.374783993 CEST4434974013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.374903917 CEST4434974013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.375163078 CEST49740443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.375163078 CEST49740443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.375186920 CEST49740443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.375196934 CEST4434974013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.377799034 CEST49749443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.377811909 CEST4434974913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.378051996 CEST49749443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.378093004 CEST49749443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.378099918 CEST4434974913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.564188004 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:41.564343929 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:41.565237999 CEST49744443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:41.565300941 CEST49744443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:41.565300941 CEST49744443192.168.2.6184.28.90.27
                                                                              Oct 24, 2024 15:36:41.565335035 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:41.565351963 CEST44349744184.28.90.27192.168.2.6
                                                                              Oct 24, 2024 15:36:41.937570095 CEST4434974613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.938210011 CEST49746443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.938226938 CEST4434974613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.938683987 CEST49746443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.938688993 CEST4434974613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.943861008 CEST4434974513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.944247007 CEST49745443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.944295883 CEST4434974513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.944593906 CEST49745443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.944605112 CEST4434974513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.964593887 CEST4434974713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.965018988 CEST49747443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.965035915 CEST4434974713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.965384007 CEST49747443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.965394974 CEST4434974713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.981118917 CEST4434974813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.981498957 CEST49748443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.981532097 CEST4434974813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:41.981897116 CEST49748443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:41.981904030 CEST4434974813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.073782921 CEST4434974613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.073885918 CEST4434974613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.074073076 CEST49746443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.074107885 CEST49746443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.074114084 CEST4434974613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.074141026 CEST49746443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.074145079 CEST4434974613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.077754974 CEST49750443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.077797890 CEST4434975013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.077888012 CEST49750443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.078094006 CEST49750443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.078110933 CEST4434975013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.085112095 CEST4434974513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.085227013 CEST4434974513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.085336924 CEST49745443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.085370064 CEST49745443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.085388899 CEST4434974513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.085412025 CEST49745443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.085424900 CEST4434974513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.087882996 CEST49751443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.087899923 CEST4434975113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.087969065 CEST49751443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.088135958 CEST49751443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.088152885 CEST4434975113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.105143070 CEST4434974713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.105232954 CEST4434974713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.105371952 CEST49747443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.105415106 CEST49747443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.105415106 CEST49747443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.105436087 CEST4434974713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.105460882 CEST4434974713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.107745886 CEST49752443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.107775927 CEST4434975213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.107897997 CEST49752443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.108108044 CEST49752443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.108124018 CEST4434975213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.117854118 CEST4434974813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.117949009 CEST4434974813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.118021965 CEST49748443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.118143082 CEST49748443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.118165016 CEST4434974813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.118177891 CEST49748443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.118185043 CEST4434974813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.120539904 CEST49753443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.120572090 CEST4434975313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.120651007 CEST49753443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.120820045 CEST49753443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.120832920 CEST4434975313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.132635117 CEST4434974913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.134439945 CEST49749443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.134449959 CEST4434974913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.134828091 CEST49749443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.134834051 CEST4434974913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.269901037 CEST4434974913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.270029068 CEST4434974913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.270097017 CEST49749443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.270322084 CEST49749443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.270339012 CEST4434974913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.270354033 CEST49749443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.270360947 CEST4434974913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.274111986 CEST49755443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.274139881 CEST4434975513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.274235010 CEST49755443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.274450064 CEST49755443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.274460077 CEST4434975513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.846529961 CEST4434975213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.847333908 CEST49752443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.847352982 CEST4434975213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.847616911 CEST49752443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.847623110 CEST4434975213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.848501921 CEST4434975013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.857677937 CEST4434975113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.866626978 CEST49750443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.866646051 CEST4434975013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.867286921 CEST49750443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.867291927 CEST4434975013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.872193098 CEST49751443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.872205973 CEST4434975113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.872733116 CEST49751443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.872737885 CEST4434975113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.900696039 CEST4434975313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.901257038 CEST49753443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.901272058 CEST4434975313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.901711941 CEST49753443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.901716948 CEST4434975313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.981699944 CEST4434975213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.981781960 CEST4434975213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.981854916 CEST49752443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.982129097 CEST49752443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.982146978 CEST4434975213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.982173920 CEST49752443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.982181072 CEST4434975213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.985829115 CEST49756443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.985852957 CEST4434975613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:42.985956907 CEST49756443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.986187935 CEST49756443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:42.986197948 CEST4434975613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.033533096 CEST4434975113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.033576012 CEST4434975013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.033582926 CEST4434975113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.033683062 CEST49751443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.033737898 CEST4434975013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.033792019 CEST49750443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.033879995 CEST49751443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.033895016 CEST4434975113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.033905029 CEST49751443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.033910990 CEST4434975113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.034001112 CEST49750443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.034009933 CEST4434975013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.034022093 CEST49750443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.034025908 CEST4434975013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.035981894 CEST4434975513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.036592007 CEST49755443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.036616087 CEST4434975513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.037064075 CEST49755443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.037076950 CEST4434975513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.037137032 CEST49757443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.037233114 CEST4434975713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.037323952 CEST49757443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.037444115 CEST49757443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.037467957 CEST4434975713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.037942886 CEST49758443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.037954092 CEST4434975813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.038014889 CEST49758443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.038117886 CEST49758443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.038126945 CEST4434975813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.043040991 CEST4434975313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.043106079 CEST4434975313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.043162107 CEST49753443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.043299913 CEST49753443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.043311119 CEST4434975313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.043329000 CEST49753443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.043334007 CEST4434975313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.045567989 CEST49759443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.045591116 CEST4434975913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.045681000 CEST49759443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.045875072 CEST49759443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.045902967 CEST4434975913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.179189920 CEST4434975513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.179258108 CEST4434975513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.179342031 CEST49755443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.190359116 CEST49755443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.190375090 CEST4434975513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.190382957 CEST49755443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.190390110 CEST4434975513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.211021900 CEST49760443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.211070061 CEST4434976013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.211158037 CEST49760443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.211385012 CEST49760443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.211401939 CEST4434976013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.763567924 CEST4434975613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.764522076 CEST49756443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.764534950 CEST4434975613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.765965939 CEST49756443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.765969992 CEST4434975613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.779356956 CEST4434975713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.780040979 CEST49757443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.780076981 CEST4434975713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.780756950 CEST49757443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.780769110 CEST4434975713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.817140102 CEST4434975913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.819396019 CEST49759443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.819412947 CEST4434975913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.820087910 CEST4434975813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.823847055 CEST49759443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.823858976 CEST4434975913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.830760956 CEST49758443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.830769062 CEST4434975813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.831857920 CEST49758443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.831861973 CEST4434975813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.903198957 CEST4434975613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.903342962 CEST4434975613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.903393984 CEST49756443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.907015085 CEST49756443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.907031059 CEST4434975613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.907042027 CEST49756443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.907047987 CEST4434975613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.912790060 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:43.912823915 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:43.912910938 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:43.914124012 CEST4434975713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.914582014 CEST4434975713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.914647102 CEST49757443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.914714098 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:43.914735079 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:43.916696072 CEST49757443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.916738987 CEST4434975713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.916743994 CEST49757443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.916759014 CEST4434975713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.922497034 CEST49762443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.922514915 CEST4434976213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.922574997 CEST49762443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.923518896 CEST49762443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.923533916 CEST4434976213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.925930023 CEST49763443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.925983906 CEST4434976313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.926064968 CEST49763443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.926389933 CEST49763443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.926423073 CEST4434976313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.961025953 CEST4434975913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.961091995 CEST4434975913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.961148024 CEST49759443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.961230993 CEST49759443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.961247921 CEST4434975913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.961283922 CEST49759443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.961296082 CEST4434975913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.965569019 CEST49764443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.965584993 CEST4434976413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.965643883 CEST49764443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.965892076 CEST49764443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.965903997 CEST4434976413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.966842890 CEST4434975813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.967009068 CEST4434975813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.967067003 CEST49758443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.967103958 CEST49758443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.967118025 CEST4434975813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.967144966 CEST49758443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.967149973 CEST4434975813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.970959902 CEST49765443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.970978022 CEST4434976513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.971035004 CEST49765443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.971659899 CEST49765443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.971682072 CEST4434976513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.982256889 CEST4434976013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.983006001 CEST49760443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.983015060 CEST4434976013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:43.984107018 CEST49760443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:43.984112024 CEST4434976013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.121649981 CEST4434976013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.121908903 CEST4434976013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.122051001 CEST49760443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.122265100 CEST49760443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.122286081 CEST4434976013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.122298956 CEST49760443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.122307062 CEST4434976013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.126302004 CEST49766443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.126338005 CEST4434976613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.126485109 CEST49766443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.126617908 CEST49766443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.126631975 CEST4434976613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.688458920 CEST4434976313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.689165115 CEST49763443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.689228058 CEST4434976313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.689538002 CEST49763443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.689553976 CEST4434976313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.703243017 CEST4434976213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.703671932 CEST49762443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.703696012 CEST4434976213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.704082012 CEST49762443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.704091072 CEST4434976213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.714946985 CEST4434976413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.715394020 CEST49764443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.715413094 CEST4434976413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.715765953 CEST49764443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.715771914 CEST4434976413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.739181042 CEST4434976513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.739526987 CEST49765443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.739545107 CEST4434976513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.739981890 CEST49765443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.739985943 CEST4434976513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.826941967 CEST4434976313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.827053070 CEST4434976313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.827124119 CEST49763443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.827402115 CEST49763443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.827402115 CEST49763443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.827444077 CEST4434976313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.827471018 CEST4434976313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.830728054 CEST49767443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.830748081 CEST4434976713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.830995083 CEST49767443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.831209898 CEST49767443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.831226110 CEST4434976713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.849112988 CEST4434976213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.849260092 CEST4434976213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.849320889 CEST49762443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.849351883 CEST49762443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.849366903 CEST4434976213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.849379063 CEST49762443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.849384069 CEST4434976213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.851943016 CEST4434976413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.852008104 CEST4434976413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.852063894 CEST49764443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.852370024 CEST49764443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.852380991 CEST4434976413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.852415085 CEST49764443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.852420092 CEST4434976413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.852731943 CEST49768443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.852761984 CEST4434976813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.852837086 CEST49768443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.853466988 CEST49768443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.853480101 CEST4434976813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.854890108 CEST49769443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.854909897 CEST4434976913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.854984045 CEST49769443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.855242014 CEST49769443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.855253935 CEST4434976913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.878001928 CEST4434976613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.878660917 CEST49766443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.878669024 CEST4434976613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.879024982 CEST4434976513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.879570007 CEST4434976513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.879703999 CEST49765443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.882575035 CEST49766443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.882580042 CEST4434976613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.883349895 CEST49765443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.883362055 CEST4434976513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.883399010 CEST49765443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.883404016 CEST4434976513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.890806913 CEST49770443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.890824080 CEST4434977013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:44.890955925 CEST49770443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.891325951 CEST49770443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:44.891335964 CEST4434977013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.029889107 CEST4434976613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.029949903 CEST4434976613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.030009031 CEST49766443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.030802965 CEST49766443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.030821085 CEST4434976613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.030829906 CEST49766443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.030836105 CEST4434976613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.031801939 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:45.031873941 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:45.036026955 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:45.036031961 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:45.036262989 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:45.042196035 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:45.042479038 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:45.042483091 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:45.043142080 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:45.045298100 CEST49771443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.045312881 CEST4434977113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.045439005 CEST49771443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.045583963 CEST49771443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.045602083 CEST4434977113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.087335110 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:45.290574074 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:45.296178102 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:45.296192884 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:45.296364069 CEST4434976140.115.3.253192.168.2.6
                                                                              Oct 24, 2024 15:36:45.296475887 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:45.297888994 CEST49761443192.168.2.640.115.3.253
                                                                              Oct 24, 2024 15:36:45.583559036 CEST4434976713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.600964069 CEST4434976813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.612526894 CEST49767443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.612540960 CEST4434976713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.614043951 CEST49767443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.614048958 CEST4434976713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.615124941 CEST49768443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.615135908 CEST4434976813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.616451979 CEST49768443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.616457939 CEST4434976813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.639388084 CEST4434976913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.639873028 CEST49769443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.639883041 CEST4434976913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.640551090 CEST49769443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.640556097 CEST4434976913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.656997919 CEST4434977013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.657774925 CEST49770443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.657782078 CEST4434977013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.658921957 CEST49770443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.658926964 CEST4434977013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.743875980 CEST4434976713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.744210005 CEST4434976713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.744340897 CEST49767443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.744539976 CEST49767443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.744550943 CEST4434976713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.744566917 CEST49767443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.744571924 CEST4434976713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.747462034 CEST4434976813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.747622967 CEST4434976813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.747746944 CEST49768443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.748785973 CEST49772443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.748812914 CEST4434977213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.748982906 CEST49772443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.749125004 CEST49768443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.749125004 CEST49768443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.749139071 CEST4434976813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.749154091 CEST4434976813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.752722979 CEST49772443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.752732992 CEST4434977213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.756119013 CEST49773443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.756195068 CEST4434977313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.756403923 CEST49773443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.756732941 CEST49773443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.756761074 CEST4434977313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.780498028 CEST4434976913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.780560017 CEST4434976913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.780622005 CEST49769443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.780913115 CEST49769443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.780932903 CEST4434976913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.780957937 CEST49769443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.780965090 CEST4434976913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.786118031 CEST49774443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.786133051 CEST4434977413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.786218882 CEST49774443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.786465883 CEST49774443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.786477089 CEST4434977413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.792485952 CEST4434977013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.792670012 CEST4434977013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.792771101 CEST49770443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.792951107 CEST49770443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.792951107 CEST49770443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.792959929 CEST4434977013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.792970896 CEST4434977013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.797207117 CEST49775443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.797275066 CEST4434977513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.797344923 CEST49775443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.797660112 CEST49775443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.797692060 CEST4434977513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.798772097 CEST4434977113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.799251080 CEST49771443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.799261093 CEST4434977113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.799910069 CEST49771443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.799916029 CEST4434977113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.941382885 CEST4434977113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.941684961 CEST4434977113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.941850901 CEST49771443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.945681095 CEST49771443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.945702076 CEST4434977113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.945740938 CEST49771443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.945749044 CEST4434977113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.951427937 CEST49776443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.951466084 CEST4434977613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:45.951545000 CEST49776443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.951977015 CEST49776443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:45.951993942 CEST4434977613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.513521910 CEST4434977313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.514945030 CEST49773443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.514976025 CEST4434977313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.515820026 CEST49773443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.515831947 CEST4434977313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.524992943 CEST4434977413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.525511980 CEST49774443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.525532961 CEST4434977413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.527021885 CEST49774443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.527028084 CEST4434977413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.536597967 CEST4434977213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.537287951 CEST49772443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.537293911 CEST4434977213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.538816929 CEST49772443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.538820982 CEST4434977213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.573168993 CEST4434977513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.573710918 CEST49775443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.573735952 CEST4434977513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.574462891 CEST49775443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.574476004 CEST4434977513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.651496887 CEST4434977313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.651681900 CEST4434977313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.651828051 CEST49773443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.659468889 CEST4434977413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.659984112 CEST4434977413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.660059929 CEST49774443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.672000885 CEST49773443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.672034025 CEST4434977313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.672079086 CEST49773443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.672096014 CEST4434977313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.676573992 CEST4434977213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.676737070 CEST4434977213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.676795006 CEST49772443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.722850084 CEST4434977613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.753309965 CEST4434977513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.753567934 CEST4434977513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.753631115 CEST49775443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.769900084 CEST49776443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.793592930 CEST49776443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.793598890 CEST4434977613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.794926882 CEST49776443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.794933081 CEST4434977613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.795408964 CEST49772443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.795423985 CEST4434977213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.795455933 CEST49772443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.795463085 CEST4434977213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.795842886 CEST49775443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.795854092 CEST4434977513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.795867920 CEST49775443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.795874119 CEST4434977513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.796149015 CEST49774443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.796156883 CEST4434977413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.807812929 CEST49777443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.807849884 CEST4434977713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.807977915 CEST49777443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.810750961 CEST49778443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.810775995 CEST4434977813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.811022997 CEST49778443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.812735081 CEST49777443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.812747955 CEST4434977713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.814076900 CEST49778443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.814091921 CEST4434977813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.816194057 CEST49779443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.816205978 CEST4434977913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.816322088 CEST49779443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.816549063 CEST49779443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.816560030 CEST4434977913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.817097902 CEST49780443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.817148924 CEST4434978013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.817207098 CEST49780443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.819134951 CEST49780443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.819161892 CEST4434978013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.929660082 CEST4434977613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.929934978 CEST4434977613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.930001974 CEST49776443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.930267096 CEST49776443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.930282116 CEST4434977613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.930295944 CEST49776443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.930301905 CEST4434977613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.933332920 CEST49781443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.933352947 CEST4434978113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:46.933496952 CEST49781443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.933718920 CEST49781443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:46.933727980 CEST4434978113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.579737902 CEST4434977713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.580168962 CEST4434977813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.580334902 CEST49777443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.580343008 CEST4434977713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.580492973 CEST49778443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.580537081 CEST4434977813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.581008911 CEST49778443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.581032038 CEST4434977813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.581073046 CEST49777443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.581077099 CEST4434977713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.586194038 CEST4434977913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.586528063 CEST49779443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.586534977 CEST4434977913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.586968899 CEST49779443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.586973906 CEST4434977913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.591177940 CEST4434978013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.591475010 CEST49780443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.591526031 CEST4434978013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.591871023 CEST49780443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.591883898 CEST4434978013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.684153080 CEST4434978113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.684807062 CEST49781443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.684817076 CEST4434978113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.685308933 CEST49781443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.685322046 CEST4434978113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.717552900 CEST4434977813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.717719078 CEST4434977813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.717791080 CEST49778443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.717933893 CEST49778443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.717962980 CEST4434977813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.717977047 CEST49778443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.717984915 CEST4434977813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.718005896 CEST4434977713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.718230963 CEST4434977713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.718657970 CEST49777443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.718790054 CEST49777443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.718807936 CEST4434977713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.718823910 CEST49777443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.718831062 CEST4434977713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.721225977 CEST49782443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.721290112 CEST4434978213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.721374035 CEST49782443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.721417904 CEST49783443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.721441031 CEST4434978313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.721494913 CEST49783443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.721513033 CEST49782443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.721541882 CEST4434978213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.721616983 CEST49783443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.721627951 CEST4434978313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.725500107 CEST4434977913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.725553036 CEST4434977913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.725600958 CEST49779443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.725752115 CEST49779443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.725764036 CEST4434977913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.725789070 CEST49779443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.725794077 CEST4434977913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.727606058 CEST49784443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.727694035 CEST4434978413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.727838039 CEST49784443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.727967978 CEST49784443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.728003025 CEST4434978413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.729852915 CEST4434978013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.730017900 CEST4434978013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.730073929 CEST49780443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.730093956 CEST49780443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.730102062 CEST4434978013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.730114937 CEST49780443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.730120897 CEST4434978013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.731795073 CEST49785443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.731812000 CEST4434978513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.731863976 CEST49785443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.732002974 CEST49785443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.732017040 CEST4434978513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.822261095 CEST4434978113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.822391987 CEST4434978113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.822509050 CEST49781443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.822571039 CEST49781443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.822571039 CEST49781443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.822588921 CEST4434978113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.822597027 CEST4434978113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.829716921 CEST49786443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.829739094 CEST4434978613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:47.829886913 CEST49786443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.830523968 CEST49786443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:47.830540895 CEST4434978613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.495438099 CEST4434978413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.496436119 CEST49784443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.496455908 CEST4434978413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.497061014 CEST49784443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.497066975 CEST4434978413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.506861925 CEST4434978213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.506911993 CEST4434978513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.507061958 CEST4434978313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.507431030 CEST49785443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.507448912 CEST4434978513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.507927895 CEST49785443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.507934093 CEST4434978513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.508193016 CEST49782443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.508215904 CEST4434978213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.508238077 CEST49783443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.508253098 CEST4434978313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.508745909 CEST49782443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.508758068 CEST4434978213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.508810043 CEST49783443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.508816004 CEST4434978313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.580346107 CEST4434978613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.580797911 CEST49786443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.580831051 CEST4434978613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.581305027 CEST49786443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.581310987 CEST4434978613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.634943962 CEST4434978413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.635142088 CEST4434978413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.635379076 CEST49784443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.635624886 CEST49784443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.635648966 CEST4434978413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.635663986 CEST49784443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.635672092 CEST4434978413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.638401031 CEST49787443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.638436079 CEST4434978713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.638514996 CEST49787443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.638684034 CEST49787443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.638701916 CEST4434978713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.643848896 CEST4434978313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.644205093 CEST4434978313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.644258022 CEST49783443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.644284964 CEST49783443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.644308090 CEST4434978313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.644371986 CEST49783443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.644418955 CEST4434978313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.645351887 CEST4434978213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.645426035 CEST4434978213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.645473957 CEST49782443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.645653009 CEST49782443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.645665884 CEST4434978213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.645679951 CEST49782443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.645687103 CEST4434978213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.648094893 CEST49788443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.648130894 CEST4434978813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.648215055 CEST49789443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.648294926 CEST4434978913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.648299932 CEST49788443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.648350000 CEST49788443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.648356915 CEST4434978813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.648356915 CEST49789443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.648519039 CEST49789443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.648554087 CEST4434978913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.648765087 CEST4434978513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.648905039 CEST4434978513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.648960114 CEST49785443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.649013996 CEST49785443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.649019003 CEST4434978513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.649030924 CEST49785443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.649034023 CEST4434978513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.651449919 CEST49790443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.651462078 CEST4434979013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.651542902 CEST49790443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.651743889 CEST49790443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.651758909 CEST4434979013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.720364094 CEST4434978613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.720551968 CEST4434978613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.720627069 CEST49786443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.721419096 CEST49786443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.721437931 CEST4434978613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.724174023 CEST49792443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.724211931 CEST4434979213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:48.724358082 CEST49792443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.724513054 CEST49792443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:48.724543095 CEST4434979213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.382739067 CEST4434978713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.383220911 CEST49787443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.383233070 CEST4434978713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.383816957 CEST49787443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.383821964 CEST4434978713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.401810884 CEST4434978813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.402195930 CEST49788443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.402219057 CEST4434978813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.402746916 CEST49788443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.402751923 CEST4434978813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.415914059 CEST4434979013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.416464090 CEST49790443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.416472912 CEST4434979013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.416832924 CEST49790443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.416838884 CEST4434979013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.422786951 CEST4434978913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.423093081 CEST49789443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.423113108 CEST4434978913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.423465014 CEST49789443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.423470974 CEST4434978913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.473553896 CEST4434979213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.474272013 CEST49792443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.474348068 CEST4434979213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.474668026 CEST49792443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.474680901 CEST4434979213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.517604113 CEST4434978713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.517786026 CEST4434978713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.518126011 CEST49787443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.518161058 CEST49787443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.518173933 CEST4434978713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.518188000 CEST49787443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.518194914 CEST4434978713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.520756960 CEST49794443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.520812988 CEST4434979413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.520905018 CEST49794443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.521048069 CEST49794443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.521085024 CEST4434979413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.538069010 CEST4434978813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.538292885 CEST4434978813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.538367033 CEST49788443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.538450003 CEST49788443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.538450003 CEST49788443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.538465023 CEST4434978813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.538470030 CEST4434978813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.540621042 CEST49795443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.540642023 CEST4434979513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.540755033 CEST49795443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.540862083 CEST49795443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.540877104 CEST4434979513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.559451103 CEST4434978913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.559667110 CEST4434978913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.559869051 CEST49789443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.560062885 CEST49789443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.560105085 CEST4434978913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.563818932 CEST49796443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.563838959 CEST4434979613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.563994884 CEST49796443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.564035892 CEST49796443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.564043999 CEST4434979613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.608975887 CEST4434979213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.609150887 CEST4434979213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.609222889 CEST49792443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.609277010 CEST49792443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.609297991 CEST4434979213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.609335899 CEST49792443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.609349012 CEST4434979213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.611030102 CEST49797443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.611116886 CEST4434979713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.611278057 CEST49797443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.611396074 CEST49797443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.611429930 CEST4434979713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.731261969 CEST4434979013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.731452942 CEST4434979013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.731595039 CEST49790443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.731659889 CEST49790443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.731659889 CEST49790443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.731676102 CEST4434979013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.731687069 CEST4434979013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.734441042 CEST49798443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.734462976 CEST4434979813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.734627008 CEST49798443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.734767914 CEST49798443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:49.734777927 CEST4434979813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:49.743400097 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:49.743551016 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:49.743616104 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:50.266463995 CEST4434979413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.267016888 CEST49794443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.267096043 CEST4434979413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.267513990 CEST49794443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.267529964 CEST4434979413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.305248022 CEST4434979513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.305716991 CEST49795443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.305740118 CEST4434979513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.306144953 CEST49795443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.306149006 CEST4434979513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.338979006 CEST4434979613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.339498997 CEST49796443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.339519978 CEST4434979613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.339962006 CEST49796443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.339967966 CEST4434979613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.403374910 CEST4434979413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.403438091 CEST4434979413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.403639078 CEST49794443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.403723001 CEST49794443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.403770924 CEST4434979413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.403800964 CEST49794443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.403817892 CEST4434979413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.406685114 CEST49799443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.406776905 CEST4434979913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.406955004 CEST49799443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.407100916 CEST49799443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.407135963 CEST4434979913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.443069935 CEST4434979513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.443368912 CEST4434979513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.443424940 CEST49795443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.443466902 CEST49795443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.443484068 CEST4434979513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.443495035 CEST49795443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.443500042 CEST4434979513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.446669102 CEST49800443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.446758032 CEST4434980013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.446928024 CEST49800443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.447077990 CEST49800443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.447114944 CEST4434980013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.477555990 CEST4434979613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.477696896 CEST4434979613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.477900028 CEST49796443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.477900028 CEST49796443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.477940083 CEST49796443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.477960110 CEST4434979613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.480169058 CEST49801443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.480197906 CEST4434980113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.480305910 CEST49801443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.480629921 CEST49801443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.480638981 CEST4434980113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.509341955 CEST4434979813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.510118008 CEST49798443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.510142088 CEST4434979813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.510533094 CEST49798443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.510541916 CEST4434979813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.607369900 CEST4434979713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.607945919 CEST49797443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.608007908 CEST4434979713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.608426094 CEST49797443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.608441114 CEST4434979713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.647851944 CEST4434979813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.648062944 CEST4434979813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.648135900 CEST49798443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.648176908 CEST49798443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.648195982 CEST4434979813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.648226976 CEST49798443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.648235083 CEST4434979813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.651166916 CEST49802443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.651261091 CEST4434980213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.651356936 CEST49802443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.651504993 CEST49802443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.651544094 CEST4434980213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.824596882 CEST4434979713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.824784994 CEST4434979713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.824856997 CEST49797443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.824939013 CEST49797443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.824964046 CEST4434979713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.824978113 CEST49797443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.824985027 CEST4434979713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.828051090 CEST49803443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.828083992 CEST4434980313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:50.828347921 CEST49803443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.828458071 CEST49803443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:50.828469038 CEST4434980313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.039594889 CEST49730443192.168.2.6172.217.18.4
                                                                              Oct 24, 2024 15:36:51.039625883 CEST44349730172.217.18.4192.168.2.6
                                                                              Oct 24, 2024 15:36:51.184006929 CEST4434979913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.184705973 CEST49799443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.184782028 CEST4434979913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.185204983 CEST49799443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.185219049 CEST4434979913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.219537020 CEST4434980013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.220120907 CEST49800443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.220148087 CEST4434980013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.220621109 CEST49800443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.220648050 CEST4434980013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.254065037 CEST4434980113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.260392904 CEST49801443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.260401964 CEST4434980113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.261347055 CEST49801443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.261351109 CEST4434980113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.325367928 CEST4434979913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.325433969 CEST4434979913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.325639963 CEST49799443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.325932980 CEST49799443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.325932980 CEST49799443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.325968981 CEST4434979913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.325994968 CEST4434979913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.328192949 CEST49804443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.328286886 CEST4434980413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.328490973 CEST49804443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.328754902 CEST49804443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.328782082 CEST4434980413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.357417107 CEST4434980013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.357513905 CEST4434980013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.357640028 CEST49800443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.357705116 CEST49800443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.357733011 CEST4434980013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.357765913 CEST49800443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.357783079 CEST4434980013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.359829903 CEST49806443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.359858036 CEST4434980613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.360122919 CEST49806443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.360260010 CEST49806443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.360285997 CEST4434980613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.394855976 CEST4434980113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.395014048 CEST4434980113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.395108938 CEST49801443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.395232916 CEST49801443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.395253897 CEST4434980113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.395282984 CEST49801443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.395288944 CEST4434980113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.397397041 CEST49807443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.397433043 CEST4434980713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.397533894 CEST49807443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.397751093 CEST49807443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.397767067 CEST4434980713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.432432890 CEST4434980213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.433077097 CEST49802443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.433113098 CEST4434980213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.433754921 CEST49802443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.433763027 CEST4434980213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.574631929 CEST4434980213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.574714899 CEST4434980213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.574775934 CEST49802443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.575018883 CEST49802443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.575045109 CEST4434980213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.575064898 CEST49802443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.575073004 CEST4434980213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.578502893 CEST49808443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.578535080 CEST4434980813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.578598976 CEST49808443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.578766108 CEST49808443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.578783035 CEST4434980813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.604695082 CEST4434980313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.605602026 CEST49803443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.605607986 CEST4434980313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.606028080 CEST49803443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.606033087 CEST4434980313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.742827892 CEST4434980313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.743073940 CEST4434980313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.743263960 CEST49803443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.743284941 CEST49803443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.743284941 CEST49803443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.743297100 CEST4434980313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.743304968 CEST4434980313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.746371031 CEST49809443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.746467113 CEST4434980913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:51.746551991 CEST49809443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.746773958 CEST49809443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:51.746809959 CEST4434980913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.396280050 CEST4434980413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.396826029 CEST49804443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.396868944 CEST4434980413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.397372961 CEST49804443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.397384882 CEST4434980413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.404405117 CEST4434980813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.404731989 CEST49808443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.404742956 CEST4434980813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.405174971 CEST49808443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.405179977 CEST4434980813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.406425953 CEST4434980713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.406624079 CEST4434980613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.406893969 CEST49807443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.406902075 CEST4434980713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.407208920 CEST49807443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.407213926 CEST4434980713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.407553911 CEST49806443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.407567024 CEST4434980613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.407973051 CEST49806443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.407983065 CEST4434980613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.520493984 CEST4434980913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.520946980 CEST49809443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.520979881 CEST4434980913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.521384001 CEST49809443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.521398067 CEST4434980913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.531110048 CEST4434980413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.531239033 CEST4434980413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.531464100 CEST49804443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.531580925 CEST49804443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.531582117 CEST49804443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.531622887 CEST4434980413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.531651974 CEST4434980413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.533900976 CEST49810443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.533929110 CEST4434981013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.534025908 CEST49810443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.534157038 CEST49810443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.534167051 CEST4434981013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.540183067 CEST4434980813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.540446997 CEST4434980713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.540460110 CEST4434980813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.540519953 CEST49808443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.540584087 CEST49808443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.540584087 CEST49808443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.540595055 CEST4434980813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.540596962 CEST4434980713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.540602922 CEST4434980813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.540709019 CEST49807443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.540967941 CEST49807443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.540967941 CEST49807443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.540993929 CEST4434980713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.541004896 CEST4434980713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.543385029 CEST4434980613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.543572903 CEST4434980613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.543622017 CEST49806443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.543715000 CEST49811443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.543755054 CEST4434981113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.543818951 CEST49811443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.544855118 CEST49806443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.544877052 CEST4434980613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.544898987 CEST49812443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.544900894 CEST49806443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.544914961 CEST4434980613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.544922113 CEST4434981213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.545044899 CEST49812443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.545066118 CEST49812443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.545072079 CEST4434981213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.546477079 CEST49813443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.546515942 CEST4434981313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.546591997 CEST49813443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.546623945 CEST49811443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.546655893 CEST4434981113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.546767950 CEST49813443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.546797991 CEST4434981313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.659347057 CEST4434980913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.659528017 CEST4434980913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.659588099 CEST49809443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.659632921 CEST49809443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.659632921 CEST49809443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.659658909 CEST4434980913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.659683943 CEST4434980913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.661981106 CEST49814443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.662007093 CEST4434981413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:52.662153006 CEST49814443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.662311077 CEST49814443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:52.662326097 CEST4434981413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.295216084 CEST4434981013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.295795918 CEST49810443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.295810938 CEST4434981013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.296363115 CEST49810443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.296370029 CEST4434981013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.306863070 CEST4434981213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.306876898 CEST4434981113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.307138920 CEST4434981313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.307338953 CEST49812443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.307348013 CEST4434981213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.307885885 CEST49812443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.307890892 CEST4434981213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.308224916 CEST49811443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.308263063 CEST4434981113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.308617115 CEST49811443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.308625937 CEST4434981113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.308852911 CEST49813443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.308904886 CEST4434981313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.309395075 CEST49813443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.309406996 CEST4434981313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.430320024 CEST4434981013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.430468082 CEST4434981013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.430516005 CEST49810443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.430919886 CEST49810443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.430939913 CEST4434981013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.430954933 CEST49810443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.430963039 CEST4434981013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.435590029 CEST49816443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.435652018 CEST4434981613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.435734987 CEST49816443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.436156988 CEST49816443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.436177015 CEST4434981613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.443620920 CEST4434981213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.443772078 CEST4434981213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.444053888 CEST49812443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.444313049 CEST4434981113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.444323063 CEST49812443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.444323063 CEST49812443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.444338083 CEST4434981213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.444348097 CEST4434981213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.444732904 CEST4434981113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.444792032 CEST49811443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.444820881 CEST49811443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.444834948 CEST4434981113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.444839954 CEST49811443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.444844961 CEST4434981113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.444911003 CEST4434981313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.444976091 CEST4434981313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.445023060 CEST49813443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.445142984 CEST49813443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.445156097 CEST4434981313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.445166111 CEST49813443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.445175886 CEST4434981313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.447699070 CEST49817443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.447736025 CEST4434981713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.448009014 CEST49817443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.449142933 CEST49817443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.449176073 CEST4434981713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.450813055 CEST49818443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.450825930 CEST4434981813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.451200962 CEST49818443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.451308012 CEST49818443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.451319933 CEST4434981813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.452476978 CEST49819443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.452507973 CEST4434981913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.452714920 CEST49819443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.452857018 CEST49819443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.452872038 CEST4434981913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.639350891 CEST4434981413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.640208006 CEST49814443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.640222073 CEST4434981413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.642081022 CEST49814443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.642086029 CEST4434981413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.774544954 CEST4434981413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.774702072 CEST4434981413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.774802923 CEST49814443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.775074959 CEST49814443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.775074959 CEST49814443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.775116920 CEST4434981413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.775131941 CEST4434981413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.778233051 CEST49820443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.778274059 CEST4434982013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:53.779004097 CEST49820443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.779287100 CEST49820443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:53.779304981 CEST4434982013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.180057049 CEST4434981613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.180824995 CEST49816443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.180860043 CEST4434981613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.184144974 CEST49816443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.184159040 CEST4434981613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.204950094 CEST4434981813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.205888033 CEST49818443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.205888987 CEST49818443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.205923080 CEST4434981813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.205950975 CEST4434981813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.207457066 CEST4434981913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.210403919 CEST49819443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.210432053 CEST4434981913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.210664988 CEST49819443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.210669994 CEST4434981913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.221625090 CEST4434981713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.221986055 CEST49817443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.221999884 CEST4434981713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.224571943 CEST49817443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.224575996 CEST4434981713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.317456961 CEST4434981613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.317570925 CEST4434981613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.317645073 CEST49816443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.318108082 CEST49816443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.318108082 CEST49816443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.318145037 CEST4434981613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.318186045 CEST4434981613.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.321644068 CEST49821443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.321672916 CEST4434982113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.322077036 CEST49821443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.322118044 CEST49821443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.322123051 CEST4434982113.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.347632885 CEST4434981813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.347764015 CEST4434981813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.348128080 CEST49818443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.348543882 CEST49818443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.348543882 CEST49818443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.348576069 CEST4434981813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.348622084 CEST4434981813.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.350291014 CEST4434981913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.350640059 CEST4434981913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.350785971 CEST49819443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.351803064 CEST49822443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.351895094 CEST4434982213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.351931095 CEST49819443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.351943016 CEST4434981913.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.352046013 CEST49822443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.353887081 CEST49822443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.353931904 CEST4434982213.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.355174065 CEST49823443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.355194092 CEST4434982313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.355613947 CEST49823443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.355724096 CEST49823443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.355731010 CEST4434982313.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.364808083 CEST4434981713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.364928007 CEST4434981713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.365067005 CEST49817443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.365092039 CEST49817443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.365092039 CEST49817443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.365099907 CEST4434981713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.365108013 CEST4434981713.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.367952108 CEST49824443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.367991924 CEST4434982413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.368494034 CEST49824443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.368494034 CEST49824443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.368527889 CEST4434982413.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.547071934 CEST4434982013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.547880888 CEST49820443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.547924042 CEST4434982013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.549873114 CEST49820443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.549880981 CEST4434982013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.684969902 CEST4434982013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.685173035 CEST4434982013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.685302019 CEST49820443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.685547113 CEST49820443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.685547113 CEST49820443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.685586929 CEST4434982013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.685611010 CEST4434982013.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.689776897 CEST49825443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.689827919 CEST4434982513.107.253.72192.168.2.6
                                                                              Oct 24, 2024 15:36:54.689914942 CEST49825443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.690150976 CEST49825443192.168.2.613.107.253.72
                                                                              Oct 24, 2024 15:36:54.690172911 CEST4434982513.107.253.72192.168.2.6
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 24, 2024 15:36:34.943860054 CEST53643871.1.1.1192.168.2.6
                                                                              Oct 24, 2024 15:36:34.945380926 CEST53498211.1.1.1192.168.2.6
                                                                              Oct 24, 2024 15:36:36.280476093 CEST53613461.1.1.1192.168.2.6
                                                                              Oct 24, 2024 15:36:36.892719984 CEST5857553192.168.2.61.1.1.1
                                                                              Oct 24, 2024 15:36:36.892848015 CEST5219753192.168.2.61.1.1.1
                                                                              Oct 24, 2024 15:36:36.917555094 CEST53585751.1.1.1192.168.2.6
                                                                              Oct 24, 2024 15:36:36.926268101 CEST53521971.1.1.1192.168.2.6
                                                                              Oct 24, 2024 15:36:37.972949982 CEST5802453192.168.2.61.1.1.1
                                                                              Oct 24, 2024 15:36:37.973201990 CEST5727853192.168.2.61.1.1.1
                                                                              Oct 24, 2024 15:36:37.982388020 CEST53567581.1.1.1192.168.2.6
                                                                              Oct 24, 2024 15:36:38.863476038 CEST6172853192.168.2.61.1.1.1
                                                                              Oct 24, 2024 15:36:38.863639116 CEST6437953192.168.2.61.1.1.1
                                                                              Oct 24, 2024 15:36:38.871319056 CEST53617281.1.1.1192.168.2.6
                                                                              Oct 24, 2024 15:36:38.871393919 CEST53643791.1.1.1192.168.2.6
                                                                              Oct 24, 2024 15:36:39.143687010 CEST5207853192.168.2.61.1.1.1
                                                                              Oct 24, 2024 15:36:39.143862963 CEST5653953192.168.2.61.1.1.1
                                                                              Oct 24, 2024 15:36:40.302292109 CEST53517331.1.1.1192.168.2.6
                                                                              Oct 24, 2024 15:36:42.146871090 CEST53512691.1.1.1192.168.2.6
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Oct 24, 2024 15:36:36.892719984 CEST192.168.2.61.1.1.10x7f90Standard query (0)usito.usherbrooke.caA (IP address)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:36.892848015 CEST192.168.2.61.1.1.10x2762Standard query (0)usito.usherbrooke.ca65IN (0x0001)false
                                                                              Oct 24, 2024 15:36:37.972949982 CEST192.168.2.61.1.1.10x169dStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:37.973201990 CEST192.168.2.61.1.1.10x7a63Standard query (0)use.typekit.net65IN (0x0001)false
                                                                              Oct 24, 2024 15:36:38.863476038 CEST192.168.2.61.1.1.10xdeabStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:38.863639116 CEST192.168.2.61.1.1.10x9722Standard query (0)www.google.com65IN (0x0001)false
                                                                              Oct 24, 2024 15:36:39.143687010 CEST192.168.2.61.1.1.10xdc4bStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:39.143862963 CEST192.168.2.61.1.1.10xc070Standard query (0)p.typekit.net65IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Oct 24, 2024 15:36:36.917555094 CEST1.1.1.1192.168.2.60x7f90No error (0)usito.usherbrooke.ca132.210.3.192A (IP address)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:37.980202913 CEST1.1.1.1192.168.2.60x169dNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:37.980619907 CEST1.1.1.1192.168.2.60x7a63No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:38.871319056 CEST1.1.1.1192.168.2.60xdeabNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:38.871393919 CEST1.1.1.1192.168.2.60x9722No error (0)www.google.com65IN (0x0001)false
                                                                              Oct 24, 2024 15:36:39.151485920 CEST1.1.1.1192.168.2.60xc070No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:39.151534081 CEST1.1.1.1192.168.2.60xdc4bNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:49.307276011 CEST1.1.1.1192.168.2.60x4d5dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 24, 2024 15:36:49.307276011 CEST1.1.1.1192.168.2.60x4d5dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                              • usito.usherbrooke.ca
                                                                              • https:
                                                                              • otelrules.azureedge.net
                                                                              • fs.microsoft.com
                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              0192.168.2.64971540.115.3.253443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 76 57 77 63 57 4f 42 56 6b 47 31 55 64 46 50 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 39 30 39 34 39 65 32 36 64 63 63 35 62 30 0d 0a 0d 0a
                                                                              Data Ascii: CNT 1 CON 305MS-CV: SvWwcWOBVkG1UdFP.1Context: 8590949e26dcc5b0
                                                                              2024-10-24 13:36:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                              2024-10-24 13:36:36 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 76 57 77 63 57 4f 42 56 6b 47 31 55 64 46 50 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 39 30 39 34 39 65 32 36 64 63 63 35 62 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 2f 74 56 7a 5a 38 69 55 38 41 73 34 77 36 67 73 58 59 38 71 4b 35 31 72 61 48 59 64 6c 6f 31 55 57 5a 32 67 33 69 55 41 6b 79 6b 4d 7a 71 6f 71 39 2b 4c 62 37 61 61 4f 76 64 2f 75 5a 73 38 6e 6e 4a 4a 72 74 57 4b 2b 63 2b 30 47 37 78 6a 66 73 6b 34 47 4e 32 72 79 70 6c 62 56 6d 4e 56 50 42 75 6a 6f 53 62 67 6f 5a 72 75 4d
                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: SvWwcWOBVkG1UdFP.2Context: 8590949e26dcc5b0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAT/tVzZ8iU8As4w6gsXY8qK51raHYdlo1UWZ2g3iUAkykMzqoq9+Lb7aaOvd/uZs8nnJJrtWK+c+0G7xjfsk4GN2ryplbVmNVPBujoSbgoZruM
                                                                              2024-10-24 13:36:36 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 76 57 77 63 57 4f 42 56 6b 47 31 55 64 46 50 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 39 30 39 34 39 65 32 36 64 63 63 35 62 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: SvWwcWOBVkG1UdFP.3Context: 8590949e26dcc5b0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                              2024-10-24 13:36:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                              Data Ascii: 202 1 CON 58
                                                                              2024-10-24 13:36:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 6e 6a 38 48 61 50 2b 66 30 47 51 48 5a 2b 6c 4f 44 76 73 4c 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                              Data Ascii: MS-CV: qnj8HaP+f0GQHZ+lODvsLA.0Payload parsing failed.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.649716132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:37 UTC663OUTGET / HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-24 13:36:37 UTC977INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:37 GMT
                                                                              Vary: Origin
                                                                              Vary: Access-Control-Request-Method
                                                                              Vary: Access-Control-Request-Headers
                                                                              Cache-Control: max-age=14400, no-transform, public
                                                                              Content-Language: en-US
                                                                              Content-Type: text/html;charset=utf-8
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 0
                                                                              X-Frame-Options: DENY
                                                                              Connection: close
                                                                              Content-Security-Policy: frame-ancestors 'self' https://*.usherbrooke.ca https://*.ecoleouverte.ca https://ecoleouverte.ca https://*.nexam.io https://*.exam.net https://exam.net https://exam-fallback-2.azurewebsites.net https://app.formative.com
                                                                              Set-Cookie: pourVousServir=usito03; path=/
                                                                              Cache-control: private
                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                              X-Content-Type-Options: nosniff
                                                                              Set-Cookie: TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d; Path=/
                                                                              Transfer-Encoding: chunked
                                                                              2024-10-24 13:36:37 UTC15407INData Raw: 34 34 66 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 69 63 74 69 6f 6e 6e 61 69 72 65 20 55 73 69 74 6f 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 0a 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 30 2e 38 36 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                              Data Ascii: 44f6<!DOCTYPE html><html lang="fr"><head> <title>Dictionnaire Usito</title> <meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width, initial-scale=0.86, maximum-scale=


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.649717132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:37 UTC751OUTGET /udes-icons/css/udes-icons.css HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.649724132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:38 UTC746OUTGET /css/font-usito/style.css HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.649723132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:38 UTC736OUTGET /css/styles.css HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.649722132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:38 UTC800OUTGET /scripts/jquery-ui-1.10.4.custom/css/smoothness/jquery-ui-1.10.4.custom.min.css HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.649721132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:38 UTC751OUTGET /udes-icons/css/udes-icons.css HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.649720132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:38 UTC729OUTGET /scripts/jquery.min.js HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
                                                                              2024-10-24 13:36:38 UTC776INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 12:13:15 GMT
                                                                              Cache-Control: max-age=14400
                                                                              Last-Modified: Mon, 21 Oct 2024 19:03:24 GMT
                                                                              Content-Type: text/javascript
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 0
                                                                              X-Frame-Options: DENY
                                                                              Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers, Accept-Encoding
                                                                              Age: 5003
                                                                              X-Cache: HIT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 92629
                                                                              Connection: close
                                                                              Content-Security-Policy: frame-ancestors 'self' https://*.usherbrooke.ca https://*.ecoleouverte.ca https://ecoleouverte.ca https://*.nexam.io https://*.exam.net https://exam.net https://exam-fallback-2.azurewebsites.net https://app.formative.com
                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                              X-Content-Type-Options: nosniff
                                                                              2024-10-24 13:36:38 UTC778INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 6c 3d 7b 7d 2c 63 3d 5b 5d 2c 70 3d 22 31 2e 39 2e 31 22 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 64 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 73 6c 69 63 65 2c 67 3d 63 2e 69 6e 64 65 78 4f
                                                                              Data Ascii: /*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexO
                                                                              2024-10-24 13:36:38 UTC2896INData Raw: 6d 70 6c 65 74 65 22 3d 3d 3d 6f 2e 72 65 61 64 79 53 74 61 74 65 29 26 26 28 71 28 29 2c 62 2e 72 65 61 64 79 28 29 29 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 48 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 48 2c 21 31 29 29 3a 28 6f 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 48 29 2c 65 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 48 29 29 7d 3b 62 2e 66 6e 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 70 2c 63 6f 6e
                                                                              Data Ascii: mplete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H))};b.fn=b.prototype={jquery:p,con
                                                                              2024-10-24 13:36:38 UTC1448INData Raw: 74 65 28 65 29 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6c 5b 6d 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 74 79 70 65 28 65 29 7c 7c 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 62 2e 69 73 57 69 6e 64 6f 77 28 65 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 79 2e 63 61 6c 6c 28 65 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26
                                                                              Data Ascii: te(e)},type:function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[m.call(e)]||"object":typeof e},isPlainObject:function(e){if(!e||"object"!==b.type(e)||e.nodeType||b.isWindow(e))return!1;try{if(e.constructor&&!y.call(e,"constructor")&


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.649727132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:38 UTC736OUTGET /scripts/bluebird.core.min.js HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.649728132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:39 UTC725OUTGET /scripts/commun.js HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.649731132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:39 UTC724OUTGET /scripts/usito.js HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d
                                                                              2024-10-24 13:36:39 UTC776INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 12:13:14 GMT
                                                                              Cache-Control: max-age=14400
                                                                              Last-Modified: Mon, 21 Oct 2024 19:09:37 GMT
                                                                              Content-Type: text/javascript
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 0
                                                                              X-Frame-Options: DENY
                                                                              Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers, Accept-Encoding
                                                                              Age: 5004
                                                                              X-Cache: HIT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 81532
                                                                              Connection: close
                                                                              Content-Security-Policy: frame-ancestors 'self' https://*.usherbrooke.ca https://*.ecoleouverte.ca https://ecoleouverte.ca https://*.nexam.io https://*.exam.net https://exam.net https://exam-fallback-2.azurewebsites.net https://app.formative.com
                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                              X-Content-Type-Options: nosniff
                                                                              2024-10-24 13:36:39 UTC5122INData Raw: 2f 2f 20 76 61 72 20 74 79 70 65 44 6f 63 75 6d 65 6e 74 20 3d 20 7b 7d 3b 0a 76 61 72 20 63 75 72 72 65 6e 74 44 73 72 49 64 78 20 3d 20 2d 31 3b 0a 76 61 72 20 72 65 63 68 65 72 63 68 65 44 79 6e 61 6d 69 71 75 65 c3 89 6c c3 a9 6d 65 6e 74 3b 0a 76 61 72 20 73 65 61 72 63 68 49 6e 70 75 74 57 72 61 70 70 65 72 3b 0a 76 61 72 20 73 65 61 72 63 68 49 6e 70 75 74 3b 0a 76 61 72 20 78 45 66 66 61 63 65 72 c3 89 6c c3 a9 6d 65 6e 74 73 3b 0a 76 61 72 20 6c 6f 75 70 65 52 65 63 68 65 72 63 68 65 c3 89 6c c3 a9 6d 65 6e 74 73 3b 0a 76 61 72 20 64 73 72 43 6f 75 6e 74 4c 61 62 65 6c 3b 0a 76 61 72 20 70 61 6e 6e 65 61 75 41 63 63 c3 a8 73 44 69 72 65 63 74 73 3b 0a 76 61 72 20 64 c3 a9 74 61 69 6c 73 4d 6f 74 41 70 70 61 72 65 6e 74 c3 a9 c3 89 6c c3 a9 6d 65
                                                                              Data Ascii: // var typeDocument = {};var currentDsrIdx = -1;var rechercheDynamiquelment;var searchInputWrapper;var searchInput;var xEffacerlments;var loupeRecherchelments;var dsrCountLabel;var panneauAccsDirects;var dtailsMotApparentlme
                                                                              2024-10-24 13:36:39 UTC8688INData Raw: 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 6c 65 74 20 6d 65 73 73 61 67 65 20 3d 20 6d 65 73 73 61 67 65 73 5b 69 5d 0a 0a 20 20 20 20 20 20 20 20 6c 65 74 20 64 65 20 3d 20 6e 65 77 20 44 61 74 65 28 6d 65 73 73 61 67 65 2e 64 65 29 3b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 c3 a0 20 3d 20 6e 65 77 20 44 61 74 65 28 6d 65 73 73 61 67 65 2e c3 a0 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 61 69 6e 74 65 6e 61 6e 74 20 3e 3d 20 64 65 20 26 26 20 6d 61 69 6e 74 65 6e 61 6e 74 20 3c 3d 20 c3 a0 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 65 73 73 61 67 65 2e 61 66 66 69 63 68 65 72 50 61 72 74 6f 75 74 20 21 3d 3d 20
                                                                              Data Ascii: or (let i = 0; i < messages.length; i++) { let message = messages[i] let de = new Date(message.de); let = new Date(message.); if (maintenant >= de && maintenant <= ) { if (message.afficherPartout !==


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.649732132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:39 UTC730OUTGET /scripts/utilitaires.js HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.649733132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:39 UTC736OUTGET /scripts/popper/popper.min.js HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              13192.168.2.64972913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:39 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:39 UTC561INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:39 GMT
                                                                              Content-Type: text/plain
                                                                              Content-Length: 218853
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public
                                                                              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                              ETag: "0x8DCF32C20D7262E"
                                                                              x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133639Z-r1755647c66nxct5p0gnwngmx00000000940000000002nm9
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:39 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                              2024-10-24 13:36:39 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                              2024-10-24 13:36:40 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                              2024-10-24 13:36:40 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                              2024-10-24 13:36:40 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                              2024-10-24 13:36:40 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                              2024-10-24 13:36:40 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                              2024-10-24 13:36:40 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                              2024-10-24 13:36:40 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                              2024-10-24 13:36:40 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.649736184.28.90.27443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-10-24 13:36:40 UTC466INHTTP/1.1 200 OK
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              Content-Type: application/octet-stream
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              Server: ECAcc (lpl/EF70)
                                                                              X-CID: 11
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-neu-z1
                                                                              Cache-Control: public, max-age=11379
                                                                              Date: Thu, 24 Oct 2024 13:36:40 GMT
                                                                              Connection: close
                                                                              X-CID: 2


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.649737132.210.3.1924434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:40 UTC773OUTGET /scripts/jquery-ui-1.10.4.custom/js/jquery-ui-1.10.4.custom.min.js HTTP/1.1
                                                                              Host: usito.usherbrooke.ca
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://usito.usherbrooke.ca/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: pourVousServir=usito03; TS01a641eb=016ffabadfee487c1fcd0f731d8f18fb209494acc9e56e4796a21ce8216c02bc6b8c1c2ddec7ce6d8f5f5e299da96cd89175225a9d7c6cba870101d664496f815e4e25b70d


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              16192.168.2.64974213.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:41 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 2160
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                              ETag: "0x8DC582BA3B95D81"
                                                                              x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133641Z-r1755647c66tmf6g4720xfpwpn0000000aqg0000000006vb
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:41 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              17192.168.2.64974113.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:41 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 2980
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                              ETag: "0x8DC582BA80D96A1"
                                                                              x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133641Z-r1755647c66l72xfkr6ug378ks00000008s0000000002fsr
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:41 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              18192.168.2.64973913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:41 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 450
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                              ETag: "0x8DC582BD4C869AE"
                                                                              x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133641Z-r1755647c66nxct5p0gnwngmx000000009000000000067yd
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:41 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              19192.168.2.64973813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:41 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 3788
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                              ETag: "0x8DC582BAC2126A6"
                                                                              x-ms-request-id: b8a73167-901e-0015-0f59-23b284000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133641Z-17fbfdc98bblptj7fr9s141cpc00000007bg000000003sfs
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:41 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              20192.168.2.64974013.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:41 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 408
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                              x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133641Z-17fbfdc98bbn5xh71qanksxprn00000007kg000000000sdr
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.649744184.28.90.27443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                              Range: bytes=0-2147483646
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-10-24 13:36:41 UTC514INHTTP/1.1 200 OK
                                                                              ApiVersion: Distribute 1.1
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              Content-Type: application/octet-stream
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              Server: ECAcc (lpl/EF06)
                                                                              X-CID: 11
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-weu-z1
                                                                              Cache-Control: public, max-age=25962
                                                                              Date: Thu, 24 Oct 2024 13:36:41 GMT
                                                                              Content-Length: 55
                                                                              Connection: close
                                                                              X-CID: 2
                                                                              2024-10-24 13:36:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              22192.168.2.64974613.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:42 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 415
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                              ETag: "0x8DC582B9F6F3512"
                                                                              x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133641Z-r1755647c66nfj7t97c2qyh6zg00000006qg000000002vs2
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              23192.168.2.64974513.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:42 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 474
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                              ETag: "0x8DC582B9964B277"
                                                                              x-ms-request-id: e3ea90ed-d01e-0028-6059-237896000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133642Z-17fbfdc98bblptj7fr9s141cpc00000007d0000000001v2h
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              24192.168.2.64974713.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:42 UTC491INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 471
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                              ETag: "0x8DC582BB10C598B"
                                                                              x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133641Z-r1755647c66x2fg5vpbex0bd8400000000g00000000030kz
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              25192.168.2.64974813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:41 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:42 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 632
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                              ETag: "0x8DC582BB6E3779E"
                                                                              x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133642Z-17fbfdc98bb6j78ntkx6e2fx4c00000007600000000067ww
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:42 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              26192.168.2.64974913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:42 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:42 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 467
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                              ETag: "0x8DC582BA6C038BC"
                                                                              x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133642Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007e0000000003p30
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:42 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              27192.168.2.64975213.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:42 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:42 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 427
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                              ETag: "0x8DC582BA310DA18"
                                                                              x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133642Z-r1755647c66zs9x4962sbyaz1w00000007w00000000087t3
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              28192.168.2.64975013.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:42 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:43 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 407
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                              x-ms-request-id: bac56044-101e-0079-505d-235913000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133642Z-17fbfdc98bbvcvlzx1n0fduhm000000007e00000000048pt
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              29192.168.2.64975113.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:42 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:43 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 486
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                              ETag: "0x8DC582BB344914B"
                                                                              x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133642Z-r1755647c66h2wzt2z0cr0zc7400000003z0000000003ha4
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              30192.168.2.64975313.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:42 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:43 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 486
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                              ETag: "0x8DC582B9018290B"
                                                                              x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133642Z-r1755647c669hnl7dkxy835cqc00000007mg000000003sm1
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              31192.168.2.64975513.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:43 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:43 UTC491INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:43 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 407
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                              ETag: "0x8DC582B9698189B"
                                                                              x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133643Z-r1755647c66x2fg5vpbex0bd8400000000n0000000001ezv
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              32192.168.2.64975613.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:43 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:43 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:43 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 469
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                              ETag: "0x8DC582BBA701121"
                                                                              x-ms-request-id: fe83e199-601e-00ab-415a-2366f4000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133643Z-17fbfdc98bbwfg2nvhsr4h37pn00000007e00000000039na
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              33192.168.2.64975713.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:43 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:43 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:43 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 477
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                              x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133643Z-r1755647c66xkk8sn093pbsnz800000000ug0000000054pt
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              34192.168.2.64975913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:43 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:43 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:43 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 464
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                              x-ms-request-id: c30aac03-701e-0098-3e64-23395f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133643Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007fg00000000259t
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:43 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              35192.168.2.64975813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:43 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:43 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:43 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 415
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                              ETag: "0x8DC582BA41997E3"
                                                                              x-ms-request-id: 5e1d4904-301e-0020-1550-236299000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133643Z-17fbfdc98bbgzrcvp7acfz2d3000000007d0000000004e6w
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              36192.168.2.64976013.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:43 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:44 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:44 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 494
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                              ETag: "0x8DC582BB7010D66"
                                                                              x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133644Z-17fbfdc98bb96dqv0e332dtg60000000077g000000005ap7
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              37192.168.2.64976313.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:44 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:44 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:44 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                              ETag: "0x8DC582B9DACDF62"
                                                                              x-ms-request-id: 0d47bd29-001e-0017-1d98-240c3c000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133644Z-r1755647c66xkk8sn093pbsnz80000000100000000000ytx
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              38192.168.2.64976213.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:44 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:44 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:44 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                              ETag: "0x8DC582B9748630E"
                                                                              x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133644Z-r1755647c66prnf6k99z0m3kzc00000009u0000000004fn0
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              39192.168.2.64976413.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:44 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:44 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:44 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 404
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                              x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133644Z-r1755647c66nxct5p0gnwngmx000000009100000000052cw
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:44 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              40192.168.2.64976513.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:44 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:44 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:44 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 468
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                              x-ms-request-id: 8ee7b399-e01e-0033-0c50-234695000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133644Z-17fbfdc98bbl89flqtm21qm6rn00000007bg0000000086bs
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              41192.168.2.64976613.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:44 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:45 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:44 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 428
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                              x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133644Z-r1755647c668mbb8rg8s8fbge400000006q0000000004frz
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:45 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              42192.168.2.64976140.115.3.253443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 35 62 69 35 35 45 42 42 30 4f 63 6d 67 41 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 61 61 66 32 36 34 38 62 34 66 64 62 38 39 0d 0a 0d 0a
                                                                              Data Ascii: CNT 1 CON 305MS-CV: Y5bi55EBB0OcmgAQ.1Context: e9aaf2648b4fdb89
                                                                              2024-10-24 13:36:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                              2024-10-24 13:36:45 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 35 62 69 35 35 45 42 42 30 4f 63 6d 67 41 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 61 61 66 32 36 34 38 62 34 66 64 62 38 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 2f 74 56 7a 5a 38 69 55 38 41 73 34 77 36 67 73 58 59 38 71 4b 35 31 72 61 48 59 64 6c 6f 31 55 57 5a 32 67 33 69 55 41 6b 79 6b 4d 7a 71 6f 71 39 2b 4c 62 37 61 61 4f 76 64 2f 75 5a 73 38 6e 6e 4a 4a 72 74 57 4b 2b 63 2b 30 47 37 78 6a 66 73 6b 34 47 4e 32 72 79 70 6c 62 56 6d 4e 56 50 42 75 6a 6f 53 62 67 6f 5a 72 75 4d
                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Y5bi55EBB0OcmgAQ.2Context: e9aaf2648b4fdb89<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAT/tVzZ8iU8As4w6gsXY8qK51raHYdlo1UWZ2g3iUAkykMzqoq9+Lb7aaOvd/uZs8nnJJrtWK+c+0G7xjfsk4GN2ryplbVmNVPBujoSbgoZruM
                                                                              2024-10-24 13:36:45 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 35 62 69 35 35 45 42 42 30 4f 63 6d 67 41 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 61 61 66 32 36 34 38 62 34 66 64 62 38 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: Y5bi55EBB0OcmgAQ.3Context: e9aaf2648b4fdb89<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                              2024-10-24 13:36:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                              Data Ascii: 202 1 CON 58
                                                                              2024-10-24 13:36:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 48 68 59 50 55 42 58 35 30 2b 71 34 73 57 58 36 62 5a 6b 33 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                              Data Ascii: MS-CV: mHhYPUBX50+q4sWX6bZk3A.0Payload parsing failed.


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              43192.168.2.64976713.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:45 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:45 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 499
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                              x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133645Z-r1755647c66ldfgxa3qp9d53us00000009qg0000000083tf
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:45 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              44192.168.2.64976813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:45 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:45 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 415
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B988EBD12"
                                                                              x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133645Z-r1755647c66mgrw7zd8m1pn55000000008cg000000001ru2
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              45192.168.2.64976913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:45 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:45 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 471
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                              ETag: "0x8DC582BB5815C4C"
                                                                              x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133645Z-17fbfdc98bbg2mc9qrpn009kgs00000007dg0000000056r1
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              46192.168.2.64977013.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:45 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:45 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                              x-ms-request-id: 346ac1b5-f01e-003f-6ed5-20d19d000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133645Z-r1755647c66tmf6g4720xfpwpn0000000afg000000007ry6
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              47192.168.2.64977113.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:45 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:45 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 494
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                              ETag: "0x8DC582BB8972972"
                                                                              x-ms-request-id: c04d3aa5-c01e-002b-4b56-236e00000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133645Z-17fbfdc98bb8xnvm6t4x6ec5m40000000790000000002n39
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:45 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              48192.168.2.64977313.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:46 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:46 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                              ETag: "0x8DC582B9D43097E"
                                                                              x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133646Z-17fbfdc98bb96dqv0e332dtg6000000007bg000000001yzy
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              49192.168.2.64977413.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:46 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:46 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 427
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                              ETag: "0x8DC582BA909FA21"
                                                                              x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133646Z-17fbfdc98bbvf2fnx6t6w0g25n000000079g0000000061sp
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              50192.168.2.64977213.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:46 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:46 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 420
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                              x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133646Z-r1755647c66hbclz9tgqkaxg2w00000000q000000000434m
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              51192.168.2.64977513.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:46 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:46 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 486
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                              ETag: "0x8DC582B92FCB436"
                                                                              x-ms-request-id: 319a90d3-d01e-0066-4138-21ea17000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133646Z-r1755647c66prnf6k99z0m3kzc00000009tg000000005gpc
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              52192.168.2.64977613.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:46 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:46 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 423
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                              ETag: "0x8DC582BB7564CE8"
                                                                              x-ms-request-id: ee1aea59-301e-0052-0750-2365d6000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133646Z-17fbfdc98bb6j78ntkx6e2fx4c00000007800000000051an
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:46 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              53192.168.2.64977813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:47 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:47 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 404
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                              ETag: "0x8DC582B95C61A3C"
                                                                              x-ms-request-id: e337ee23-e01e-003c-1ecf-20c70b000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133647Z-r1755647c66tmf6g4720xfpwpn0000000aq0000000000xe5
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              54192.168.2.64977713.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:47 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:47 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 478
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                              ETag: "0x8DC582B9B233827"
                                                                              x-ms-request-id: ad3e5457-301e-0099-155a-236683000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133647Z-17fbfdc98bb9tt772yde9rhbm800000007b00000000043gd
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:47 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              55192.168.2.64977913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:47 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:47 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 400
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                              ETag: "0x8DC582BB2D62837"
                                                                              x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133647Z-17fbfdc98bbgzrcvp7acfz2d3000000007f00000000023y4
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              56192.168.2.64978013.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:47 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:47 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 468
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                              ETag: "0x8DC582BB046B576"
                                                                              x-ms-request-id: 114a99b0-b01e-0001-3128-2146e2000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133647Z-r1755647c66z4pt7cv1pnqayy400000009y0000000000cy7
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              57192.168.2.64978113.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:47 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:47 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 479
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                              ETag: "0x8DC582BB7D702D0"
                                                                              x-ms-request-id: 1b8ca13b-901e-008f-4667-2067a6000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133647Z-r1755647c66nfj7t97c2qyh6zg00000006qg000000002vxq
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              58192.168.2.64978413.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:48 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:48 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:48 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 448
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                              ETag: "0x8DC582BB389F49B"
                                                                              x-ms-request-id: 0c1e418e-701e-0021-2a50-233d45000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133648Z-17fbfdc98bbcrtjhdvnfuyp28800000007e00000000048mc
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:48 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              59192.168.2.64978513.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:48 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:48 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:48 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 491
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B98B88612"
                                                                              x-ms-request-id: 68ab0001-401e-0064-04b8-2054af000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133648Z-r1755647c669hnl7dkxy835cqc00000007ng000000002sr7
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:48 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              60192.168.2.64978213.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:48 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:48 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:48 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 425
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                              ETag: "0x8DC582BBA25094F"
                                                                              x-ms-request-id: 62ae5dc2-001e-0079-2456-2312e8000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133648Z-17fbfdc98bbvf2fnx6t6w0g25n00000007ag0000000066hz
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:48 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              61192.168.2.64978313.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:48 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:48 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:48 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 475
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                              x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133648Z-r1755647c66d87vp2n0g7qt8bn0000000940000000002k1n
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:48 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              62192.168.2.64978613.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:48 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:48 UTC498INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:48 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 416
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                              ETag: "0x8DC582BAEA4B445"
                                                                              x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133648Z-17fbfdc98bbwj6cp6df5812g4s00000000sg000000000194
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L2_T2
                                                                              X-Cache: TCP_REMOTE_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:48 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              63192.168.2.64978713.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:49 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:49 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:49 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 479
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B989EE75B"
                                                                              x-ms-request-id: f6bed088-301e-0000-1a9a-24eecc000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133649Z-17fbfdc98bblfj7gw4f18guu2800000000mg000000002sd4
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:49 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              64192.168.2.64978813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:49 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:49 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:49 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 415
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                              ETag: "0x8DC582BA80D96A1"
                                                                              x-ms-request-id: b77bb2bd-c01e-0034-3fa4-242af6000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133649Z-17fbfdc98bbvf2fnx6t6w0g25n00000007fg000000001wgu
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              65192.168.2.64979013.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:49 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:49 UTC471INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:49 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                              ETag: "0x8DC582B9C710B28"
                                                                              x-ms-request-id: ba54a096-301e-0020-3719-266299000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133649Z-17fbfdc98bbh7l5skzh3rekksc00000000eg000000000bz3
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_MISS
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              66192.168.2.64978913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:49 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:49 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:49 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 471
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                              x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133649Z-17fbfdc98bb6q7cv86r4xdspkg00000007dg000000003n76
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              67192.168.2.64979213.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:49 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:49 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:49 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 477
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                              ETag: "0x8DC582BA54DCC28"
                                                                              x-ms-request-id: 8ae0ddcf-601e-0002-0c50-23a786000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133649Z-17fbfdc98bb96dqv0e332dtg6000000007d00000000005sr
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              68192.168.2.64979413.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:50 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:50 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:50 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                              ETag: "0x8DC582BB7F164C3"
                                                                              x-ms-request-id: 4edb1b06-d01e-00a1-56e1-2035b1000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133650Z-r1755647c66x46wg1q56tyyk6800000009200000000043uu
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              69192.168.2.64979513.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:50 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:50 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:50 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 477
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                              x-ms-request-id: 95048cb8-e01e-0051-2a5a-2384b2000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133650Z-17fbfdc98bbkw9phumvsc7yy8w000000078g000000006few
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              70192.168.2.64979613.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:50 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:50 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:50 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                              ETag: "0x8DC582B9FF95F80"
                                                                              x-ms-request-id: 1c3f4cdf-f01e-0096-775d-2310ef000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133650Z-17fbfdc98bbcrtjhdvnfuyp28800000007c0000000007b84
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              71192.168.2.64979813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:50 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:50 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:50 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 468
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                              ETag: "0x8DC582BB3EAF226"
                                                                              x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133650Z-r1755647c66z4pt7cv1pnqayy400000009tg000000004wxa
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              72192.168.2.64979713.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:50 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:50 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:50 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                              ETag: "0x8DC582BB650C2EC"
                                                                              x-ms-request-id: d4a2e493-801e-0048-07d3-20f3fb000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133650Z-r1755647c66c9glmgg3prd89mn00000009v0000000004atk
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              73192.168.2.64979913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:51 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:51 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 485
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                              ETag: "0x8DC582BB9769355"
                                                                              x-ms-request-id: cc65e471-501e-008c-15b8-20cd39000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133651Z-r1755647c66wjht63r8k9qqnrs0000000860000000008e84
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:51 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              74192.168.2.64980013.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:51 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:51 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 411
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B989AF051"
                                                                              x-ms-request-id: 44b67bbb-401e-0067-2250-2309c2000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133651Z-17fbfdc98bbrx2rj4asdpg8sbs0000000370000000006fwn
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:51 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              75192.168.2.64980113.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:51 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:51 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 470
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                              ETag: "0x8DC582BBB181F65"
                                                                              x-ms-request-id: f58edff3-b01e-0002-5659-231b8f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133651Z-17fbfdc98bbgqz661ufkm7k13c000000076g000000007g6x
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:51 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              76192.168.2.64980213.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:51 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:51 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 427
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                              ETag: "0x8DC582BB556A907"
                                                                              x-ms-request-id: 55f0c68d-501e-008f-5d50-239054000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133651Z-r1755647c66k9st9tvd58z9dg800000009x0000000001scp
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              77192.168.2.64980313.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:51 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:51 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:51 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 502
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                              ETag: "0x8DC582BB6A0D312"
                                                                              x-ms-request-id: 6acd84c4-d01e-0066-15aa-20ea17000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133651Z-r1755647c66k9st9tvd58z9dg800000009y00000000008be
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:51 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              78192.168.2.64980413.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:52 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:52 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:52 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 407
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                              ETag: "0x8DC582B9D30478D"
                                                                              x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133652Z-17fbfdc98bbvf2fnx6t6w0g25n000000079g0000000061wy
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              79192.168.2.64980813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:52 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:52 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:52 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 469
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                              x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133652Z-r1755647c66m4jttnz6nb8kzng00000008a0000000004m5c
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              80192.168.2.64980713.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:52 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:52 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:52 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 408
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                              ETag: "0x8DC582BB9B6040B"
                                                                              x-ms-request-id: 2157dfbc-901e-0048-585d-23b800000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133652Z-17fbfdc98bbvvplhck7mbap4bw00000000t00000000037gh
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              81192.168.2.64980613.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:52 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:52 UTC491INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:52 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 474
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                              x-ms-request-id: fc76d5e5-a01e-003d-2e6c-2398d7000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133652Z-17fbfdc98bblfj7gw4f18guu2800000000h0000000003mwk
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              82192.168.2.64980913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:52 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:52 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:52 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 416
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                              ETag: "0x8DC582BB5284CCE"
                                                                              x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133652Z-17fbfdc98bbn5xh71qanksxprn00000007bg0000000072k3
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              83192.168.2.64981013.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:53 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:53 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:53 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                              ETag: "0x8DC582B91EAD002"
                                                                              x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133653Z-r1755647c66sn7s9kfw6gzvyp000000009v00000000037uv
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              84192.168.2.64981213.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:53 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:53 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:53 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 475
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                              ETag: "0x8DC582BBA740822"
                                                                              x-ms-request-id: 37f3176e-001e-0082-5159-235880000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133653Z-17fbfdc98bbpc9nz0r22pywp0800000007gg000000003586
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              85192.168.2.64981113.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:53 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:53 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:53 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 432
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                              ETag: "0x8DC582BAABA2A10"
                                                                              x-ms-request-id: ee1cea45-f01e-003f-5750-23d19d000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133653Z-17fbfdc98bbgqz661ufkm7k13c00000007b00000000028r0
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:53 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              86192.168.2.64981313.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:53 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:53 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:53 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 427
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                              ETag: "0x8DC582BB464F255"
                                                                              x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133653Z-17fbfdc98bbqc8zsbguzmabx68000000075g0000000064q2
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              87192.168.2.64981413.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:53 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:53 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:53 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 474
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                              ETag: "0x8DC582BA4037B0D"
                                                                              x-ms-request-id: fc76b70a-c01e-0034-0bf8-202af6000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133653Z-r1755647c66z4pt7cv1pnqayy400000009xg0000000011h1
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              88192.168.2.64981613.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:54 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:54 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:54 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                              x-ms-request-id: 5871072e-001e-0034-4bb0-20dd04000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133654Z-r1755647c66j878m0wkraqty3800000008ag000000003ebh
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              89192.168.2.64981813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:54 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:54 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:54 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 405
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                              ETag: "0x8DC582B942B6AFF"
                                                                              x-ms-request-id: d7699e86-701e-0050-405d-236767000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133654Z-17fbfdc98bbgzrcvp7acfz2d3000000007b0000000005h0m
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:54 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              90192.168.2.64981913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:54 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:54 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:54 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 468
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                              ETag: "0x8DC582BBA642BF4"
                                                                              x-ms-request-id: ec87b83f-a01e-0053-3f64-238603000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133654Z-17fbfdc98bbkw9phumvsc7yy8w00000007a0000000004rve
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              91192.168.2.64981713.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:54 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:54 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:54 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B984BF177"
                                                                              x-ms-request-id: 610ea227-401e-00ac-206b-230a97000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133654Z-17fbfdc98bb8xnvm6t4x6ec5m4000000079g000000001mhf
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              92192.168.2.64982013.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:54 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:54 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:54 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 174
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                              ETag: "0x8DC582B91D80E15"
                                                                              x-ms-request-id: d90f75f3-d01e-0066-095d-23ea17000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133654Z-17fbfdc98bbqc8zsbguzmabx680000000770000000004ea5
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:54 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              93192.168.2.64982113.107.253.724434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:55 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:55 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:55 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1952
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                              ETag: "0x8DC582B956B0F3D"
                                                                              x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133655Z-r1755647c66zs9x4962sbyaz1w00000007wg000000006zhm
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:55 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              94192.168.2.64982313.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:55 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:55 UTC470INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:55 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 501
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                              ETag: "0x8DC582BACFDAACD"
                                                                              x-ms-request-id: 3ee1fb64-201e-00aa-2159-233928000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133655Z-17fbfdc98bbvcvlzx1n0fduhm000000007hg0000000028zm
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:55 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              95192.168.2.64982213.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:55 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:55 UTC491INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:55 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 958
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                              x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133655Z-17fbfdc98bbngfjxtncsq24exs00000000w0000000002k48
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:55 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              96192.168.2.64982413.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:55 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:55 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:55 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 2592
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                              ETag: "0x8DC582BB5B890DB"
                                                                              x-ms-request-id: 9175aec4-101e-0028-2a56-238f64000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133655Z-17fbfdc98bb7qlzm4x52d2225c00000007d0000000002umg
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:55 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              97192.168.2.64982513.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:55 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:55 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:55 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 3342
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                              ETag: "0x8DC582B927E47E9"
                                                                              x-ms-request-id: 47efb004-101e-0017-69d3-2047c7000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133655Z-r1755647c66xrxq4nv7upygh4s000000039g000000004gdc
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:55 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              98192.168.2.64982613.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:55 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:56 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:56 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 2284
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                              x-ms-request-id: 2029fa05-d01e-005a-4bf2-257fd9000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133656Z-r1755647c66x2fg5vpbex0bd8400000000h0000000002vdd
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:56 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              99192.168.2.64982713.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:55 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:56 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:56 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1393
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                              x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133656Z-r1755647c66xkk8sn093pbsnz800000000v0000000004e28
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:56 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              100192.168.2.64982913.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:56 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:56 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:56 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1393
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                              x-ms-request-id: 48cb41bd-401e-0064-5c64-2354af000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133656Z-17fbfdc98bb8xnvm6t4x6ec5m40000000780000000003eub
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:56 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              101192.168.2.64982813.107.253.72443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-24 13:36:56 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-24 13:36:56 UTC563INHTTP/1.1 200 OK
                                                                              Date: Thu, 24 Oct 2024 13:36:56 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1356
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                              ETag: "0x8DC582BDC681E17"
                                                                              x-ms-request-id: 46032cb8-c01e-007a-5b59-23b877000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241024T133656Z-17fbfdc98bbg2mc9qrpn009kgs00000007dg0000000056y0
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-24 13:36:56 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:09:36:30
                                                                              Start date:24/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                              Imagebase:0x7ff684c40000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:2
                                                                              Start time:09:36:32
                                                                              Start date:24/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=1932,i,14772466053438159034,17090495882435461407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff684c40000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:3
                                                                              Start time:09:36:35
                                                                              Start date:24/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://usito.usherbrooke.ca/"
                                                                              Imagebase:0x7ff684c40000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              No disassembly