Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://enchantmc.com/

Overview

General Information

Sample URL:http://enchantmc.com/
Analysis ID:1542557
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2276,i,16750502585655619694,5052069107699107244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://enchantmc.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://store.enchantmc.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://enchantmc.com/HTTP Parser: No favicon
Source: https://enchantmc.com/HTTP Parser: No favicon
Source: https://enchantmc.com/HTTP Parser: No favicon
Source: https://enchantmc.com/blogs/introducing-survival-purpleHTTP Parser: No favicon
Source: https://store.enchantmc.com/HTTP Parser: No favicon
Source: https://store.enchantmc.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49784 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49787 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49788 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49789 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49805 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 44MB
Source: global trafficTCP traffic: 192.168.2.7:54633 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49784 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49787 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49788 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49789 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_nuxt/CciTduvY.js HTTP/1.1Host: enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DYXQyl31.js HTTP/1.1Host: enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BQkc-AXV.js HTTP/1.1Host: enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BS71KmvR.js HTTP/1.1Host: enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DvDH6DOc.js HTTP/1.1Host: enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/Dytb3AKv.js HTTP/1.1Host: enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/BFsARfXT.js HTTP/1.1Host: enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BN-IwMZ-.js HTTP/1.1Host: enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DuHK2UAd.js HTTP/1.1Host: enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v9/invites/enchantmc?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://enchantmc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://enchantmc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /3/play.enchantmc.com HTTP/1.1Host: api.mcsrvstat.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://enchantmc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://enchantmc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v9/invites/enchantmc?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /3/play.enchantmc.com HTTP/1.1Host: api.mcsrvstat.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: store.enchantmc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: store.enchantmc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wZ84oB.GS01R7rKEiHeNzpBrZof2OJZsoEhK3gYwPr0-1729896877-1.0.1.1-DJVfQ1bi9yIRhX.CIGfrBSHX7aef81fkndTX1iXMVYymP_VATET3psKMqhx1yfA1NxbNn6cmtUNzkBen27ZKUQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d85ca1e7cbb0c23 HTTP/1.1Host: store.enchantmc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.enchantmc.com/?__cf_chl_rt_tk=Zz10UxXiilRyO3WyR08bllAW8.5hY5TYB8CeyJATJ7U-1729896877-1.0.1.1-X2cybNogAv8rfaW4F6WX8gmEu0ClQ_BAeWniKadmruwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wZ84oB.GS01R7rKEiHeNzpBrZof2OJZsoEhK3gYwPr0-1729896877-1.0.1.1-DJVfQ1bi9yIRhX.CIGfrBSHX7aef81fkndTX1iXMVYymP_VATET3psKMqhx1yfA1NxbNn6cmtUNzkBen27ZKUQ
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.enchantmc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.enchantmc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wZ84oB.GS01R7rKEiHeNzpBrZof2OJZsoEhK3gYwPr0-1729896877-1.0.1.1-DJVfQ1bi9yIRhX.CIGfrBSHX7aef81fkndTX1iXMVYymP_VATET3psKMqhx1yfA1NxbNn6cmtUNzkBen27ZKUQ
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.enchantmc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/snn17/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d85ca1e7cbb0c23 HTTP/1.1Host: store.enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wZ84oB.GS01R7rKEiHeNzpBrZof2OJZsoEhK3gYwPr0-1729896877-1.0.1.1-DJVfQ1bi9yIRhX.CIGfrBSHX7aef81fkndTX1iXMVYymP_VATET3psKMqhx1yfA1NxbNn6cmtUNzkBen27ZKUQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d85ca373990e827&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/snn17/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/snn17/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/570441033:1729894448:lT1bfOeU_6YtX0cq5oLL9ffAzZkGhYk8LaxeR6KUHrQ/8d85ca1e7cbb0c23/YK5zfPGAW203zy6fB4opeFftcXwaTFIAnEWmrN1oZgg-1729896877-1.2.1.1-7d_rpIbY870dS0w.Pg7UUTRxNUAyjZxSKUIKuN6W11xBWZFKEe19n2z4hQ3F7v7E HTTP/1.1Host: store.enchantmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wZ84oB.GS01R7rKEiHeNzpBrZof2OJZsoEhK3gYwPr0-1729896877-1.0.1.1-DJVfQ1bi9yIRhX.CIGfrBSHX7aef81fkndTX1iXMVYymP_VATET3psKMqhx1yfA1NxbNn6cmtUNzkBen27ZKUQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d85ca373990e827&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.enchantmc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.enchantmc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wZ84oB.GS01R7rKEiHeNzpBrZof2OJZsoEhK3gYwPr0-1729896877-1.0.1.1-DJVfQ1bi9yIRhX.CIGfrBSHX7aef81fkndTX1iXMVYymP_VATET3psKMqhx1yfA1NxbNn6cmtUNzkBen27ZKUQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1854591383:1729894565:zy-fy-Al7HA3eFlJ7MiFtmbN07iZ85zvGuu41mHW0cs/8d85ca373990e827/j46uBR9i2mvlgWpERV8LRWK3lOiRsev3LeATPuy.TaE-1729896881-1.1.1.1-4NaV8m_b545.STnF5.gzGqIQ0xCvfmci.jTSwbOvm9pjrcECVN7FUK_E8h42.Jbe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d85ca373990e827/1729896885436/VMMrUWN0_XVgavH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/snn17/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d85ca373990e827/1729896885437/02428cd6032968b13154f246552ad7a5478d1171e015df48c16a83dad5470f67/T54kqZ25Va0_QIn HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/snn17/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d85ca373990e827/1729896885436/VMMrUWN0_XVgavH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1854591383:1729894565:zy-fy-Al7HA3eFlJ7MiFtmbN07iZ85zvGuu41mHW0cs/8d85ca373990e827/j46uBR9i2mvlgWpERV8LRWK3lOiRsev3LeATPuy.TaE-1729896881-1.1.1.1-4NaV8m_b545.STnF5.gzGqIQ0xCvfmci.jTSwbOvm9pjrcECVN7FUK_E8h42.Jbe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: enchantmc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: enchantmc.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: discord.com
Source: global trafficDNS traffic detected: DNS query: api.mcsrvstat.us
Source: global trafficDNS traffic detected: DNS query: discord.gg
Source: global trafficDNS traffic detected: DNS query: store.enchantmc.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/570441033:1729894448:lT1bfOeU_6YtX0cq5oLL9ffAzZkGhYk8LaxeR6KUHrQ/8d85ca1e7cbb0c23/YK5zfPGAW203zy6fB4opeFftcXwaTFIAnEWmrN1oZgg-1729896877-1.2.1.1-7d_rpIbY870dS0w.Pg7UUTRxNUAyjZxSKUIKuN6W11xBWZFKEe19n2z4hQ3F7v7E HTTP/1.1Host: store.enchantmc.comConnection: keep-aliveContent-Length: 4379sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-type: application/x-www-form-urlencodedsec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""CF-Challenge: YK5zfPGAW203zy6fB4opeFftcXwaTFIAnEWmrN1oZgg-1729896877-1.2.1.1-7d_rpIbY870dS0w.Pg7UUTRxNUAyjZxSKUIKuN6W11xBWZFKEe19n2z4hQ3F7v7Esec-ch-ua-platform: "Windows"Accept: */*Origin: https://store.enchantmc.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://store.enchantmc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wZ84oB.GS01R7rKEiHeNzpBrZof2OJZsoEhK3gYwPr0-1729896877-1.0.1.1-DJVfQ1bi9yIRhX.CIGfrBSHX7aef81fkndTX1iXMVYymP_VATET3psKMqhx1yfA1NxbNn6cmtUNzkBen27ZKUQ
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 25 Oct 2024 22:54:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9074Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 25 Oct 2024 22:54:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9459Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 25 Oct 2024 22:54:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9470Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Oct 2024 22:54:44 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: XO4X3nCD9jgQR+whKdGY+Xber1Pm6f4avkU=$EBSXCFU8n3c6p5wtServer: cloudflareCF-RAY: 8d85ca4a1aade52c-DFW
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 25 Oct 2024 22:54:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9470Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Oct 2024 22:54:46 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: k+Nuj2BlUFeV07OUP0mekid5Mcaaj8L4yLY=$2M2K87oOe4GquU/DServer: cloudflareCF-RAY: 8d85ca56c9592d35-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Oct 2024 22:54:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: guCKMRTCDt4RXslMlmYLoI8tiEbEGh8TVl4=$QUilI9jhv8LOilC+cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d85ca783e646b07-DFWalt-svc: h3=":443"; ma=86400
Source: chromecache_159.3.dr, chromecache_160.3.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia
Source: chromecache_159.3.dr, chromecache_160.3.drString found in binary or memory: http://iptc.org/std/Iptc4xmpExt/2008-02-29/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49805 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/133@30/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2276,i,16750502585655619694,5052069107699107244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://enchantmc.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2276,i,16750502585655619694,5052069107699107244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      discord.gg
      162.159.130.234
      truefalse
        unknown
        api.mcsrvstat.us
        104.26.15.225
        truefalse
          unknown
          discord.com
          162.159.135.232
          truefalse
            unknown
            4bbe3c67.webstore.tebex.io
            104.18.37.189
            truefalse
              unknown
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                unknown
                www.google.com
                142.250.186.68
                truefalse
                  unknown
                  enchantmc.com
                  104.21.35.159
                  truefalse
                    unknown
                    store.enchantmc.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://enchantmc.com/_nuxt/DYXQyl31.jsfalse
                        unknown
                        https://store.enchantmc.com/favicon.icofalse
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d85ca373990e827/1729896885436/VMMrUWN0_XVgavHfalse
                            unknown
                            https://enchantmc.com/false
                              unknown
                              https://enchantmc.com/_nuxt/DvDH6DOc.jsfalse
                                unknown
                                https://store.enchantmc.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d85ca1e7cbb0c23false
                                  unknown
                                  https://enchantmc.com/_nuxt/BFsARfXT.jsfalse
                                    unknown
                                    https://store.enchantmc.com/cdn-cgi/challenge-platform/h/b/flow/ov1/570441033:1729894448:lT1bfOeU_6YtX0cq5oLL9ffAzZkGhYk8LaxeR6KUHrQ/8d85ca1e7cbb0c23/YK5zfPGAW203zy6fB4opeFftcXwaTFIAnEWmrN1oZgg-1729896877-1.2.1.1-7d_rpIbY870dS0w.Pg7UUTRxNUAyjZxSKUIKuN6W11xBWZFKEe19n2z4hQ3F7v7Efalse
                                      unknown
                                      https://enchantmc.com/blogs/introducing-survival-purplefalse
                                        unknown
                                        http://enchantmc.com/false
                                          unknown
                                          https://enchantmc.com/_nuxt/Dytb3AKv.jsfalse
                                            unknown
                                            https://enchantmc.com/_nuxt/DuHK2UAd.jsfalse
                                              unknown
                                              https://store.enchantmc.com/false
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d85ca373990e827&lang=autofalse
                                                    unknown
                                                    https://enchantmc.com/_nuxt/BS71KmvR.jsfalse
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d85ca373990e827/1729896885437/02428cd6032968b13154f246552ad7a5478d1171e015df48c16a83dad5470f67/T54kqZ25Va0_QInfalse
                                                        unknown
                                                        https://enchantmc.com/_nuxt/BQkc-AXV.jsfalse
                                                          unknown
                                                          https://api.mcsrvstat.us/3/play.enchantmc.comfalse
                                                            unknown
                                                            https://enchantmc.com/_nuxt/BN-IwMZ-.jsfalse
                                                              unknown
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1854591383:1729894565:zy-fy-Al7HA3eFlJ7MiFtmbN07iZ85zvGuu41mHW0cs/8d85ca373990e827/j46uBR9i2mvlgWpERV8LRWK3lOiRsev3LeATPuy.TaE-1729896881-1.1.1.1-4NaV8m_b545.STnF5.gzGqIQ0xCvfmci.jTSwbOvm9pjrcECVN7FUK_E8h42.Jbefalse
                                                                unknown
                                                                https://enchantmc.com/_nuxt/CciTduvY.jsfalse
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/snn17/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMediachromecache_159.3.dr, chromecache_160.3.drfalse
                                                                      unknown
                                                                      http://iptc.org/std/Iptc4xmpExt/2008-02-29/chromecache_159.3.dr, chromecache_160.3.drfalse
                                                                        unknown
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        142.250.186.68
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        162.159.136.232
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.18.95.41
                                                                        challenges.cloudflare.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        162.159.135.232
                                                                        discord.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.18.37.189
                                                                        4bbe3c67.webstore.tebex.ioUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        162.159.130.234
                                                                        discord.ggUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        104.21.35.159
                                                                        enchantmc.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        172.67.177.159
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        35.190.80.1
                                                                        a.nel.cloudflare.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.26.15.225
                                                                        api.mcsrvstat.usUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        IP
                                                                        192.168.2.7
                                                                        192.168.2.6
                                                                        192.168.2.5
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1542557
                                                                        Start date and time:2024-10-26 00:52:32 +02:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 3m 46s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:browseurl.jbs
                                                                        Sample URL:http://enchantmc.com/
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:15
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:CLEAN
                                                                        Classification:clean1.win@20/133@30/14
                                                                        EGA Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.163, 74.125.133.84, 142.250.185.238, 34.104.35.123, 4.175.87.197, 199.232.214.172, 13.85.23.206, 40.69.42.241, 93.184.221.240, 172.217.18.3
                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        • VT rate limit hit for: http://enchantmc.com/
                                                                        No simulations
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):11831
                                                                        Entropy (8bit):6.1562554289958795
                                                                        Encrypted:false
                                                                        SSDEEP:192:xVlllMUlV0rjZ5/qQfVPqKB+rq/iVP6AfpuZCrg9ghKDPe:ihnZ5/VSvfVPzECrYe
                                                                        MD5:3CD81A0A28444794E68FEF7D1F32C0F7
                                                                        SHA1:CA88D0CED1AB613D8DF557D78FA5906D55D4F86E
                                                                        SHA-256:7AAAEFC0E61C07F49933E30FA1CA0CDADF8C9946488C0964760EC297A5350D76
                                                                        SHA-512:E1A3F2DA27074C03FCC62FD361D2FE5D786F0045CBC0F2C87941B215C8B01047AF17AB7207AC29D0786FAF753477EE519370EB9D6156A70A1B76CDD67D348F50
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://api.mcsrvstat.us/3/play.enchantmc.com
                                                                        Preview:{"ip":"50.114.4.32","port":25565,"debug":{"ping":true,"query":false,"srv":false,"querymismatch":false,"ipinsrv":false,"cnameinsrv":false,"animatedmotd":false,"cachehit":false,"cachetime":1729896814,"cacheexpire":1729896874,"apiversion":3,"dns":{"error":{"srv":{"hostname":"_minecraft._tcp.play.enchantmc.com","message":"DNS request failed: The domain name referenced in the query does not exist."}},"a":[{"name":"play.enchantmc.com","type":"CNAME","class":"IN","ttl":300,"rdlength":0,"rdata":"","cname":"bd8bcb3f497d7a413ebfc2e5aa317c95.ipv4.tcpshield.com"},{"name":"bd8bcb3f497d7a413ebfc2e5aa317c95.ipv4.tcpshield.com","type":"CNAME","class":"IN","ttl":120,"rdlength":0,"rdata":"","cname":"tcpshield.net"},{"name":"tcpshield.net","type":"A","class":"IN","ttl":30,"rdlength":0,"rdata":"","address":"50.114.4.32"}]},"error":{"query":"Failed to read from socket."}},"motd":{"raw":["\u00a7r\u00a7#FF00C8\u00a7l\u1d07\u0274\u1d04\u029c\u1d00\u0274\u1d1b\u1d0d\u1d04 \u00a7r\u00a77\u00a7l- \u00a7r\u00a7#D
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 442
                                                                        Category:dropped
                                                                        Size (bytes):329
                                                                        Entropy (8bit):7.2871679576036765
                                                                        Encrypted:false
                                                                        SSDEEP:6:Xth0KbSjYpejACwVH2fxECbIVak63W5KCVdiPpp5he0vaIZIP/:XT0ASw1HOECEVEuKMitirn
                                                                        MD5:9496E3CF131391D18010E0DF11156B4E
                                                                        SHA1:5A7D9FE8D19DF563DF61724409E890FA2E90BCB9
                                                                        SHA-256:F715AB6B2C382B3B5783B1EBE7333908FD948A417D26CB6A1434E66AD4338716
                                                                        SHA-512:823C1C1DBB08537892C6BB8A8BDC424205CE8DBA33DC2CD0CD4D57AB49F971B79475211351003C046D4D358EBE67E808B294586CDE757EB4313E361B6772B9D9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........l..J.0...>E.....=IJvQP<..x.....f.&%IE.ywIW....0.....a.......Q..h.fx.3..3F....qv@...._?7./..QY[.C1..i.v....N5h...8..F...'g.._#...=.Z...x...;.O1.;...R.w.l.5&t..z].A.y.1..!\.J...L!...%.[.......e.b..S..=h.y.w.h.&..d`.....1..Q.F.OTT......X..!..N}...o..|.g....X..m...j...Dvp.=!..).2..DHJ.T.sG....K..7.........j.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 243
                                                                        Category:downloaded
                                                                        Size (bytes):188
                                                                        Entropy (8bit):6.7826459455899375
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttXYolra0G/AJTKnvlkPkRGn9xDEK3xpvf0uVDBi7K/cqxlmyZQebxkTiO0bl/x:XtXYolr/G+Gtkr9xDEapvf0upJbmJeMg
                                                                        MD5:332EB26A3C14DB681AE7050D4E04A8D0
                                                                        SHA1:C4B0141E32EB8BCF1D1F9B89403B6BF9CD06EA0E
                                                                        SHA-256:36D0FE16AFB40C86A71178B35A96860D1DE05ED2A25A826CB4CD92503DF1A379
                                                                        SHA-512:53353BAEB23AB285D77C22DBAA1CF927F298A73D2B0212F4952A510FB2A658286B461783DA17F83372F4B462B5797E9E2AD7EA3F36E890D703EDF159D7F6CD67
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/DuHK2UAd.js
                                                                        Preview:..........t.=..@.D{......'..Bll$........w{ ...%A..j....&?...Q.....}...!...2.#7.-..S..j...[..+O.K..H~v.....Q...qIA..wy.....tQ."..N&d.....Qypz)..{i?.;9bR?..b..6.H+.\.."X...........}3....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2897
                                                                        Category:dropped
                                                                        Size (bytes):1320
                                                                        Entropy (8bit):7.835258423466924
                                                                        Encrypted:false
                                                                        SSDEEP:24:X0pRteLsg7YNhO0ePvT6lcu5wy0T1+GPolnEV6WE/dWWi1Qie6BRZrXcqO:X0PtedYNhePvT6if+8V6xVZilgv
                                                                        MD5:B354E792A5FF08B640BBC099BE70D697
                                                                        SHA1:68992D50C23ADA4EBF62F2688DF01BE6DA0B5FFE
                                                                        SHA-256:1A83BF2110457F530F43E9A86B9A88FEA2642CAC71E2F71BAFC1459136F3CF0D
                                                                        SHA-512:57B77C509DA56B46F748142428C96E0FB930819D8EB41DB1E3AEAE744A49CC4E2620E8E01971B097083FFA511764B50A0A8F3D74D5C9111482C9F8CC83A0FB89
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........tV.O.8......7.....vA...6.7.}.i7........iSB....4.l..........Y....DL.U;+...v^.....t..x_8.t.:....>...d lf.|..%...Y..XR...RK....,9.a.....pe...,y.....[}.i........jz.*]....*k~...l....t..d...a.Q..<.. .h....bz...=..?..O.6.5]..,.os...o3.Q........q.\i.>EM,..!6.6..(a.U..7B.tw<FY....D2..{.D....k...re.4..r..+.K...{.5.7....t.e..+.6.).L>t..P<.......q.o..3.k...JJ........Z.yL..6.s..Q. KB..H._....\..z.)+.s.sv..........<...p.g.n!....hI..K.2..9g./1.e^.1.H.6...J....:.nAd,..~.-0i..E......R.F.jK......X..[(J.u.%gz.....47UA.ASrS..0(..E.[NE+.......0'}.....5....OP.6r...b..$..(ht..l...#.1i.iSP.Qz.|Eez.v.t.cC.|..E~..X.1.....h........8(..D,1.q.......8.....)C..E..I..V.2R(..v....a.....k.6..wmR.g..&./.1z:.#7..;k:....7.sIu...<......-...P.#...%..Au=~..f.3uv...,.N2.T.P.R./m..........g...4.PdiX..IB.m....">.7.F3.5.@m..p..2O/00.V1.{Vr...~A6.3.P..c.@.0.B..,.2\..9gP^D.......uH.\...Q........L..Lq.......p1H.,._..LV..?.......[.&Z8...(..$....R.u..-.B.{7A..;x..E..a..'.....bK&$.J..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Java source, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):243
                                                                        Entropy (8bit):4.7066859498849
                                                                        Encrypted:false
                                                                        SSDEEP:6:FixLAEM0iO/At5WK/8eTySw2yiMTywASeTvDlicCn:0dMFgMv82wNISeHlo
                                                                        MD5:94CF61160F949D15B661DE345EBFFE32
                                                                        SHA1:47A8E314D8D71269519566B5B795EFE42C5FB62B
                                                                        SHA-256:7B13EE10EC70C5D115F831E2D5AD8F5D1A194F1BE5DF3D0AE37C405E6952A4CA
                                                                        SHA-512:EC29680BC0C390AD565E112ED7C4DD8DD6387DB3ADC5B3EBE4C2FCD1865DD86C4887746D5F167F4D9691888636B6B065FBFABA49CEF52D3FCF091CAA793EA14B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:import{u,H as l}from"./BFsARfXT.js";function f(e,a){const{title:r,titleTemplate:n,...o}=e;return u({title:r,titleTemplate:n,_flatMeta:o},{...a,transform(t){const s=l({...t._flatMeta});return delete t._flatMeta,{...t,meta:s}}})}export{f as u};.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 62 x 1, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.035372245524405
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPlp6sqv+7shkxl/k4E08up:6v/lhPOsU+8k7Tp
                                                                        MD5:3A05394592DE6C4E551CEE7E29228DAD
                                                                        SHA1:9BDA943BAF7222C5D04D5417648C6E4B1ED2EDA4
                                                                        SHA-256:975600A2ECE01722C05FAF097F1D4EA0526AC7BDF2F20AAB5C613FD30CE4C35D
                                                                        SHA-512:7F1140CB68A05659FBC439787A140FEB3C3CD90D8A018C9CF8AF5DEB94F7A8DEB89F0C4E58C1D9D93E0BE8A5034CC991A5347495508D214FE44E6F717BAEB591
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d85ca373990e827/1729896885436/VMMrUWN0_XVgavH
                                                                        Preview:.PNG........IHDR...>............k....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1280 x 222, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):141996
                                                                        Entropy (8bit):7.9763672093185765
                                                                        Encrypted:false
                                                                        SSDEEP:3072:VHisgGMcOc0P4jeleaWxkRz1IxKQnBu4x+bjtiG53Fs8Q+:VHiRXc0uVa/toKMx+b5Kg
                                                                        MD5:49F30BDC60DDD224B37E5E3D70EBC928
                                                                        SHA1:AC96E884C2BA0A272B65A7D35910AE904E840CD8
                                                                        SHA-256:CE7F498CBCD46B5374DC7C30BA3EA3F0F22F8F36D5B927007A5C563AC8B2477F
                                                                        SHA-512:2C0DB6F514882811E2CCA432BFB3C3209CCDA331A2145CD3830101793556F085728598672C42961B0EE1C274203C72CB2FE5474DDAB5B9119DF003809A1D2E17
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/blogs/1/jobs.png
                                                                        Preview:.PNG........IHDR.............b......IDATx^...]U.6|.<..\.\..*.aH .......&!."....h;..".(...!..Qp.n...Z.m..'.n..?[.._..x...sO....H..^..>.}.^{.}N..[k.m.Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z..!..[CCCC.5..8E....o..GCCC.D.2.h.E..-Z.h.E..-Z.h.E..-Z.h.E..be.t..#x..v?.........p|Y>..'.X.\f..)!.T..........w.rj_.....b8.l..<...D...6.=.2<.......Dl.k.....`....M.c.<Q..#..Ad,.Qg,.....j4..v4....Q..*Z.h.E..-Z.S.i.......54444^]...o0L...{.O.5>{.}..?...Z..*...........U. ..3P..!k."..{].p.Q......Cc.....:c.O&h.......^.X...a"g.......F...Q..@-Z.h9...=.H..`..h..1d..*.c<..).........f?'..1&&K...@..3K.hkk..s.=....^8x.....+.......o...U.V....^..-..g~.*.....!.I...w}..^.....=}...B.{.:v{v..bl{..u...........p.#......O.......l.w<.......B.q....D..O.3.%..E..-Z.hyMD...@@e......../....-Z.hy...C.x.u..@....e..u.0.Mo,.+...8..X.R.I.!h?=.lC..R..E.+.F.IG.u..+.t.ho.hh..;.4.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 7501
                                                                        Category:downloaded
                                                                        Size (bytes):3218
                                                                        Entropy (8bit):7.933414397022472
                                                                        Encrypted:false
                                                                        SSDEEP:96:sPRh28rd509RqwtmmvW31tMsZmX6A6cjswbAJyKtYq:sPRh2YcBjkssYjswbAxtYq
                                                                        MD5:69902EBC3FB577A46D89CDDB1F230111
                                                                        SHA1:72AA6F01A5F758CF0B6AC39C16E6C76DE3C3039E
                                                                        SHA-256:047CD4C4C8B20B8293155090457C60B423A43AA39C19CA00759F23CD2CFC21CA
                                                                        SHA-512:0FBBCEA311B7D77C6E336F080D7900D6EBEE11B894B75EACDEC310425289DF7350336D4EA325405D43551F95FDAA4C9E827DE86EB8ED58CFF406BC021C1FFB37
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/Dytb3AKv.js
                                                                        Preview:............ks.6........W......u..~.I....i....K.1.2.h[...o..............b./.i).....\.p..f.O.O..O....G....^.w...;.A...'7......Tw..gw.......S..,>..vw...g...'d.y.+7.`3A..B.....E.....T.y.q.=...W.w..S.>.?,xI.,.D~....G.....~!.....G.~".k..&..._......+...G....,.L._,......U.....ra)n.......R...ceMS.7?0`3`.......v&.......4 J)..+.u?.0....=... .f..8a..F.9.#.UY!.."...d.!........d...+".dM.0......v.6.U.{.....*..cY?...^....x...6..x..FS......U..|.\f......iG._.&..R3..L.EA...T..Lq#.<......JBM..F..b*..u....(...I3.y]..iEQM$..9...2+-..GQA$-....@.M...b..Lp.l......@.=8.Y]...Q.\.P.fUu...)..Ym.m.hz.Ql...z2..7.5.....h..$...X%...|..*|;......0G...E..".I.2.r.^.Ie.n..#.B..0.;U...."+..m..S..R.'E;-..\.^........r........\..:V...~@.F..1V`j%.'.N...n......9B9..R....z.@.`.kb......~.)U.....U0....*..E.lrDJ....=.`=+f.....VEF....Hc...t.......,@".Zo.s.].ST..K.b*.Q\.T. @)..\.o.E.....Ho..o(.../....t.~.......].)h.v...;..h.w........n..?.....YWnF...==&..`.).p...Zl.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3744
                                                                        Category:dropped
                                                                        Size (bytes):1147
                                                                        Entropy (8bit):7.819668538905244
                                                                        Encrypted:false
                                                                        SSDEEP:24:XlS6BraovswtKX1k0gKB+z1B/7jsdrKa/ZEfmfhohhDa3OTL3/:XfBrTfR0gU+1B/vsdrVZVhR3O3/
                                                                        MD5:E9FE7E031E78DC40FB12D9DADC45A672
                                                                        SHA1:6B879E017A6E7C754CE2ACD019F51AC962BCCB6C
                                                                        SHA-256:170D856D502B541C499106D390B519A8DAD99313A8D32ABCC8F575EB8AF4F987
                                                                        SHA-512:A5D2644C1D8DFD8E79F6E0BD92904A1EE95653F408C6CBC38C121745DCBBCF5606E7078554243232291E636C9223A3CB928698960E19EB4A9BF09B84157359DF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:............Qo.6....)4>I(..N....i....u.t5...(..E.$eK1...J.C6.../:....wG..I^p..+.I'm..s0:......}.G.$.$.G.=j.A0.F@...7...A..*m...H..&9.o..O..-9.L*...#...ABq.|+."I.G.),..?....}v~RR...w.yE....../JQP...#x.b.....7.@.Q..........a....T.R.s....N.u.!_.......#H...q*.....c....8tc.......<PA..v).C...p....3..G.(.;...A`g.|.E..q..}VufvM..d......,l...j...f.@..6...q}'<}".=-..v...C9..T(I..X..{..%.O.|...^ ...o..........:..D.-aq.....=s.B"..R..ON..#...."..!n.#...2.e...V..L.C2..C"....9bhc.e.s..3.G1^..v./..S....H\.A.^k..#.I...<.....V........o1....E.6.o%....<...8'.H%..s...}f.?l.]}B.....,.#....'...$......e...[.]8)r.c.ls1;.=S..y.63.p=.......bA.D....c;..."ls..z..|$...(....G.I...@.".......iw.'....|..by..9n$?...0.....+..@n..&.g.|.N.".r]....8.n..s.dZ.k.Y?h......Z.......Z'4Q.e..Q..GQ6.i.L.\.\.....Pq.....\(D.P.GX....;....O...(.`..q}\.YfHN..-}.l.H.tzEG.J.Q.6*...R`U..Rx.M...r.4=.;...pAL...p..?.p.v...JJa..PM........E..E..?...e.p.....A.1..dn..^....t.z......... ..l`.y.t.....t.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2534
                                                                        Category:downloaded
                                                                        Size (bytes):1099
                                                                        Entropy (8bit):7.802528244558085
                                                                        Encrypted:false
                                                                        SSDEEP:24:XIcQszknyi2ZctsjAZR93i1Yu3bizDXjDXHfg9cX+6XJ66QTtvn4YSO:XIbyip0AZRhMmz/LOcXjsTtvn4YSO
                                                                        MD5:841EA3074938DAC51AC5AC1FB8FD87C9
                                                                        SHA1:6DEDE381F8F278AEEFBCBF43B9A5D54EFBF1E7A5
                                                                        SHA-256:759F03F7B1530C1FD98318AD657F01F26DF688325C7D8E5BE01A08A4D94362D9
                                                                        SHA-512:D95A637E2E8299B9D68FAE9D27539486D8B184DEA5DA7A05707E22ABE3EDE62B885448E904531561149DC1691A8E60638D4834A4C10C9C601F962DC489AEDBCC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/CnYb1lya.js
                                                                        Preview:...........V[o.6.~...>H.iK.s..uh.f(..m....#.%..S$AR.<C.}....6...^...|<..*J).....A.J.p4>.=./....A......7...........q..5....D..ha.A.5.....mM.....X.._..7..o..v..2.......,.6...1#Z.p.aY).(>.<...$...O=..*..7X3b(>.< ...Y(...%*........8Sb......Z.a.sQb..CK.c..U ....`.l."...}....G.A.N..R....".hi=..%......@N4.9I..H.....)x.r..:.k......m.,..).T..B...d.LQb..k......5.......:D..9.7._.qm..b.Dm..p.u..!..'^1.._..&/....p.M.y...qFJ.>TJQ.o.;......M!8.u...mWL:J....q..Z.v.F3.h..!LYE.....~..1.@..".M..<YC.......E....h@.<B,.pA4e..X..^.z3w...m...".dh6...*.n.s.....^.C.M.n..J<.....Y.b....k|T3 ...j."...H..(..p..i.$.@Fd.../...w...:ol..a-.o.o....%>.=..Z...omW......e.o....Z..*|.*..$..A.?v....#..$D-...`_.v.....;.....V.P.45.t.P.q4.k.j...NcER.n.wBC....an...x....r...k.G..wCLy..n.xtz.6.M.4./...P._....6..d...({.............x....P..{J.....'.K.qj~....."_.... S.l.y<9...K..|=gF.X.So2./..U..:......0g........c...<I)..'...?.=..qG.On...}.....~.........~.y?.A3.;.v.6..#..3.C.%.jd.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 7860
                                                                        Category:dropped
                                                                        Size (bytes):2309
                                                                        Entropy (8bit):7.910203855331615
                                                                        Encrypted:false
                                                                        SSDEEP:48:XjP1aYfOYeVRLRiKKu6+4yZHlxd6qVxqGrWEkw3WxueRJ5:71bfOV/6I7xBqMGxuYP
                                                                        MD5:36C60A5532976B023ACEA652A7A15279
                                                                        SHA1:610CC296B5D9D788F70335F7CD190FEC77164173
                                                                        SHA-256:B872383A1A45041BC8103B73B8F9B3B29B4A8E72C68D09EF896DA14E0CC4DEB6
                                                                        SHA-512:595A53B3EC2FE6AE9951B4EA0FAD6B3E2E1AFA2380211D265B1F10BB0A81A7C635B0A167DC21EB687BA840A0750F6A6F9E9ADCC8791314F080C0103D69C557B0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........Y_o.7..*.}..]../z9...r..i.Ep.....iYq9.!)Y...;.S.^>.a.]K.eWn...k-9....7..C.W.-..imi.O..LM..-*.yeV.V}..bQ.....HK.....X.(.F......XL..,.........p...Oh.k6}0.i.........o..(2......G^!...DD. .>........g..ea:....Nz.(.B. ..+.Cd<)../...cm.o...pM..~(...L.......+.?_.B..:y......c.}1.p..K..Y.R6^.cqY.*......_w...3...O....E.6.N...C-......'.l}..=.A.q2sO.......^.V.q.7...:q.0ZT^.I.K.4........q.~..(.AA.]WS;...q^L.6..OOO..5q3Y,N..V...,.m1..p4'ki].=..d\..'Y....K..b/..i.\.s.G.-2x.j.=...m..l...)...>PW..mS-.!....].q..od7<..}\7>..-1...Q.6....*.x.z...m2j......:P.3.....ekG..e..9........^..{Vk+.....'.w....E.Z...+..hb..4O1:.......4s=....N..eMk.....F%(..N.j...9....N^..u4...\.aT...K|..n.Z.......@e.$...u}..v.....L.b..(...a...*q.../....W.5.jr.m.CC..}:n;.l.w....3.....h.[.7.[..s....b.a#..Mf.M.).7..$.w.!....0W.._b.K..N.R`.....&...Tr......9..X5c...z.6.#.PS'.J.!j..B.f%Z..x1N..1cs....\......i.q...i....M..`W:.....7$......0..7.b.\........AGftz3...F..:..G...!..1.rK_.nU.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2534
                                                                        Category:dropped
                                                                        Size (bytes):1104
                                                                        Entropy (8bit):7.796852120564111
                                                                        Encrypted:false
                                                                        SSDEEP:24:XvucQszknyi2ZctsjAZR93i1Yu3bizDXjDXHfg9cX+6XJ66QTtvn4YSO:XWbyip0AZRhMmz/LOcXjsTtvn4YSO
                                                                        MD5:EF2413D86CC2F45099172492D2A1AEC3
                                                                        SHA1:CBD91368F721934B31F295C4737CEFB250CD7ABC
                                                                        SHA-256:84485CF45A0774981BE20A4DEDC3A3B596FA4869E6F41E35520D7B53493091DA
                                                                        SHA-512:141D2EECA51C0F708A5B6D3E8312CCFB2A2DCF3191BD78433EAA901AFEFE8DCE7E13E69CD2652758B1E456E6D4E515DF34A0370FC6FFE80C4CD1077C5DB5627D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:................V[o.6.~...>H.iK.s..uh.f(..m....#.%..S$AR.<C.}....6...^...|<..*J).....A.J.p4>.=./....A......7...........q..5....D..ha.A.5.....mM.....X.._..7..o..v..2.......,.6...1#Z.p.aY).(>.<...$...O=..*..7X3b(>.< ...Y(...%*........8Sb......Z.a.sQb..CK.c..U ....`.l."...}....G.A.N..R....".hi=..%......@N4.9I..H.....)x.r..:.k......m.,..).T..B...d.LQb..k......5.......:D..9.7._.qm..b.Dm..p.u..!..'^1.._..&/....p.M.y...qFJ.>TJQ.o.;......M!8.u...mWL:J....q..Z.v.F3.h..!LYE.....~..1.@..".M..<YC.......E....h@.<B,.pA4e..X..^.z3w...m...".dh6...*.n.s.....^.C.M.n..J<.....Y.b....k|T3 ...j."...H..(..p..i.$.@Fd.../...w...:ol..a-.o.o....%>.=..Z...omW......e.o....Z..*|.*..$..A.?v....#..$D-...`_.v.....;.....V.P.45.t.P.q4.k.j...NcER.n.wBC....an...x....r...k.G..wCLy..n.xtz.6.M.4./...P._....6..d...({.............x....P..{J.....'.K.qj~....."_.... S.l.y<9...K..|=gF.X.So2./..U..:......0g........c...<I)..'...?.=..qG.On...}.....~.........~.y?.A3.;.v.6..#..3.C.%
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 243
                                                                        Category:downloaded
                                                                        Size (bytes):135
                                                                        Entropy (8bit):6.327739550054636
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttlsOziFLkxCC/Lr8BDegV1yYT/7oeXLlatlky:XtlsOWFQ+NHzEe7li
                                                                        MD5:D1B4F2341522CE892127CC5559F01EDF
                                                                        SHA1:8CAD93CC92A9EE867CCB41A4648C6CF94BCB200A
                                                                        SHA-256:330FA263F7C9C06F7817FADFDF9D4086A2115CB87D4A4D70B2937352B90D6F09
                                                                        SHA-512:B9214CF671A3107E1B71DA550C35DE2A9607B23A1312FE18D497706B76C338ECBD2C6C2E7B917C4B71846C4C86E521E1DA8CC7BC69D03C5B33CC4EA912F089F2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/entry.BbRHhWkC.css
                                                                        Preview:............A..@.@.}O......I%.@.H....]...n.~x|..K5E'..s^..#..Bg..0N.1.H....{.!c.[..d.#.=...|....^..W..o{..q......;.......E\......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 614
                                                                        Category:downloaded
                                                                        Size (bytes):378
                                                                        Entropy (8bit):7.34727989812385
                                                                        Encrypted:false
                                                                        SSDEEP:6:XtczVir1ofQthqHj80/FHdTK6HygmiAjUCJgb62TeeqfcTGlZ9aeNRttr2:XyztfQtsHjhdH46SgLEzJg+wguIDxRj6
                                                                        MD5:D1E1E5826D3D28538522457A99304E25
                                                                        SHA1:4CB20B0F5D1B6B5C942E3456F2D9B23B4B556EC7
                                                                        SHA-256:75FD84FB3608973476F2D51560BA9FA494A2EE47D8BDC0D314763A4E05D2288D
                                                                        SHA-512:996E64A1E5900F9DD48FF4E0E012D23314CB9CB6DF5BFC299F990904088A424F8C5C383996739781BBDC1939063D56F4428882AE99B16281CD66CB08D5F1ECBC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/M9wnET2t.js
                                                                        Preview:.............j.0.....9.8X |v9.\h/.mG.]K...7q..$6..m..{qr:.t..../d.Gv...-4..l.D..5.f.t...*c .1S...KF...F...s>.i......v..S.....=D .i...Aol.Gx$..X..&=......b.|p..C]..7.....QcZ=...H...oq..(?...y|6..O..M.9.6...'b.g/...Q..j.....Ca+..aU..j.i....J.:D....p...wk.....{cV...(...Y........N)8.G-.1.8.....6C:f.(a.....:..@j..l.jx+4.....xt...^..=.....u.)ae~......K.7........G..f...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1280 x 222, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):141996
                                                                        Entropy (8bit):7.9763672093185765
                                                                        Encrypted:false
                                                                        SSDEEP:3072:VHisgGMcOc0P4jeleaWxkRz1IxKQnBu4x+bjtiG53Fs8Q+:VHiRXc0uVa/toKMx+b5Kg
                                                                        MD5:49F30BDC60DDD224B37E5E3D70EBC928
                                                                        SHA1:AC96E884C2BA0A272B65A7D35910AE904E840CD8
                                                                        SHA-256:CE7F498CBCD46B5374DC7C30BA3EA3F0F22F8F36D5B927007A5C563AC8B2477F
                                                                        SHA-512:2C0DB6F514882811E2CCA432BFB3C3209CCDA331A2145CD3830101793556F085728598672C42961B0EE1C274203C72CB2FE5474DDAB5B9119DF003809A1D2E17
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............b......IDATx^...]U.6|.<..\.\..*.aH .......&!."....h;..".(...!..Qp.n...Z.m..'.n..?[.._..x...sO....H..^..>.}.^{.}N..[k.m.Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z..!..[CCCC.5..8E....o..GCCC.D.2.h.E..-Z.h.E..-Z.h.E..-Z.h.E..be.t..#x..v?.........p|Y>..'.X.\f..)!.T..........w.rj_.....b8.l..<...D...6.=.2<.......Dl.k.....`....M.c.<Q..#..Ad,.Qg,.....j4..v4....Q..*Z.h.E..-Z.S.i.......54444^]...o0L...{.O.5>{.}..?...Z..*...........U. ..3P..!k."..{].p.Q......Cc.....:c.O&h.......^.X...a"g.......F...Q..@-Z.h9...=.H..`..h..1d..*.c<..).........f?'..1&&K...@..3K.hkk..s.=....^8x.....+.......o...U.V....^..-..g~.*.....!.I...w}..^.....=}...B.{.:v{v..bl{..u...........p.#......O.......l.w<.......B.q....D..O.3.%..E..-Z.hyMD...@@e......../....-Z.hy...C.x.u..@....e..u.0.Mo,.+...8..X.R.I.!h?=.lC..R..E.+.F.IG.u..+.t.ho.hh..;.4.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2560 x 1387, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):7927635
                                                                        Entropy (8bit):7.765351212040843
                                                                        Encrypted:false
                                                                        SSDEEP:196608:bei28L79sq5yLRVMdzqxw6piuup9Y1UuJ8f1:bJz9syylVKzqC607p9Y60c1
                                                                        MD5:E0A7DFA8CA00E72AAAEF1167AB9B6575
                                                                        SHA1:70A2F4396CD0E9CBE72ADF5F544D5930A0BFF72A
                                                                        SHA-256:DBF16FC7241F8E704AEB367C77245673B08A8030CF8F8DC459776927F476A2B6
                                                                        SHA-512:C27E7E061D3EEFB38C00C53FCF6A6AC0051382C4DDB1D3F979955A9877B69476E4C294956D19FBF91ED2F4C464AC4614FB6FA9A675900A829CEBAF9BF3813F0E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......k....../...x..IDATx^c.k../"..........~~.../............&&.NNv.Aa>........B...0......?P.#L7..F..?.i.. ..$...A...^.8P...~F.......9.(.....v...@.L@..A.................&...........#A......7.<.b.$g.L.9.n(D.?....F.. .20...m`Dv..*.)`....v....-H.........Q.....U...............L.0@...D.U..p.B..R..x..3......p4g0P..G....~+Ai.?J.2@M..Cu j:b...L..T....U(...ZP.6.c....>...D..S.T......H.0P.......F..F.8...e=......9.Y..5S2bK......#..0.. .N........7d.#.,.N.....D4#.aLl...?R .........r...Q..id.....A.t.B.Y..Fv.............1......?...@9 .9..!&1.K@Hr.2...F...6.D...W.P9F$.ab.....R@.....c.H[...P..>.....)..Q.".3.)......Y.....t...fDr....Z....+........@H...f.AM:`.....n.A.&X.......9p..........=@.J...jG...xY...(...=.`{..F......."..@..LLP..C...k....p/$d`...5...=.p.1H.^4....W.B@?......D..(Hd.G._..x.H..is....g..!G#X..f.W.P....-.hx0.....f....~...45 >.3.......?..000 ...?....?z......~.*..d:L..f.....;...].L.......4.X...>.f.v..0.r.CB.b.". ..~....L5......,..;`.`.....#...../A..\....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 23969
                                                                        Category:dropped
                                                                        Size (bytes):8543
                                                                        Entropy (8bit):7.97733644457526
                                                                        Encrypted:false
                                                                        SSDEEP:192:dfIyCo3Dhqn1FVi6FLCbX736m5HwHrkNOVz+nGNfFZYmwi:So3FMDVi6F2X7qm5krEOVz+ODYmP
                                                                        MD5:D982A648EA96D2BB78FD3A5CF489DD3F
                                                                        SHA1:90CFDA1D387808791294C5894D825E2A93AE4812
                                                                        SHA-256:FEBEFD0C4469CE5A597C38CA757DC0091A5E02A307B7AD04D5127020537131B0
                                                                        SHA-512:5D6CBCE16FE1A06F751C0D463C50EF4927ED8DA67792A3071C6E43F3E57FF7B9767B520FA3CB74AF54627BACA6C7E52DA92DA9927B559208B17B99658C845F70
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........|ms......6&."..v....m].+..o.HW..(.4..FD.......o..W...d.nm.~..y.A...8xxH..J...f..F.Wpl%e....T......pP.....)e..G+)..@hI.....p.$...Fn.Zud...[sp...b..!..].."o..u,.z.....?.%.(.."...Gv.Ib..e.<9...4V..U.h.....+a..V=.vS..y.t..JQ..W.....-..s(m...<.w.........C.m...dm..O.....k..U.m...Zn..j.b..t.......\..j.<...k;e..,....*...c.uj.r_s;h.D.'....6...](1..H.p...^.[g....?c?f.....Jm...M...J........v5j.u.X.W..*.n....V]..y.4....b.>..sO......c?.~..n.BHw..p#./.]...(.........._.....u.E..._.=k...u\y.Xh.?..s..i......g....{6.d..>z...M9....3N....{:6....M7W..s..\^.%.[.v.3r....d[..M..k.1.q.G...~k.l..Hj.......X.f.sV...3%..BuI.[..*.n..~....C.OQ..dW....ia../.UYU......c..e.0.a..B^.W.*}.-eu....9......a|..0.P.f...}"`...(.).X.i.......].K{EY....L.S..4...B.!m..a.*.....r_.:.....T...n.[.....X......U.G.-.*..K...v4.A..vx+~W...P2#....fw....)g.Y;5..y.o..G.mfw.GB^..v`..!.$.>Sm.y.."cw..+u.........mI...k?{.]..._........b.b.G.Gy.zr...=i..^....z|;*.........MIChr.l
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 139
                                                                        Category:dropped
                                                                        Size (bytes):139
                                                                        Entropy (8bit):6.365027493446746
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttYTxVYdj3MqioW6q77/4QWLx8egGb37n4/f/SGKel:XtYTsdjcqiou77/4vqJI376nIel
                                                                        MD5:93E1D165E78C7E60BCD83D66850CD0D5
                                                                        SHA1:FB4231A43D8B27F1899595C7706705E76A3A2623
                                                                        SHA-256:E0F545F7E79353147EEE6C1E388F52B49316D048A4F6EC5B7799CEE91B50FD23
                                                                        SHA-512:D60BEC5A2E37C6377278C69FB99AF1F53863934EDCF2AF9F4364FEE56D6E5C7E1C9144ACB61C3EF2140991A177AED453A5E249697A2EE2BF316E9B4C60324830
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........$.A.. .....B....R..g.*...PJ.....NTA..S...rqj..ME..>.u^.e.`0j.cP.]...s..#&.F...O..Fe..2..0u.%...]....&.U...........<07/....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 179
                                                                        Category:dropped
                                                                        Size (bytes):170
                                                                        Entropy (8bit):6.679749171329994
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttTRsu1EamsLBGeDAA44+pgECGcwZBk+TTu5G+ZxUGSklVdaD/YaXvt:XtiapBGecJp9cwZCQQG43S7PXF
                                                                        MD5:1F1346E2293FC740AAA40CC3E9EE9EE2
                                                                        SHA1:8E4E8562D0A63A6ED5ED9CEB68341E333D78D8F2
                                                                        SHA-256:60A215CE300E65D11AC864D0BC17C1CB05D74C7822F8C66D2DFBEA0AAA058843
                                                                        SHA-512:9FA08E424642221A96943CEE8A16E34AB499E954FF2FA86129A51A00BD955A2DDF33AB51F6FFEABF12483C8A9813ED95691A2B670AAE8E97A6F9C9DF8070463B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........D.A..0........z....@\....&PIgJ2....R.\}....e.$...y'...x.../...|...ye..).r.Vm(.dfR.=.fK^J"....a...#v.}s.%#L>.%.......v.u.<M>.R.....s...........".......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 180
                                                                        Category:dropped
                                                                        Size (bytes):171
                                                                        Entropy (8bit):6.583729466062415
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttTRsu1E2D5Xn9ql6kpshvd7NXGUA2/qBikjP3mMzrDv5qloMFS7RbVlK0aSASl:XtiwXn9EK9XGI/iPWyrz5AonRbVlK/Wn
                                                                        MD5:41F6EA8F818D31149BA247A2F3F73F1E
                                                                        SHA1:A4D808C50EF71D8417FEF7DEC26EAB14F6E50C70
                                                                        SHA-256:4669D9FCCBEF357C2F4EA470F00B9C169843733FE5251D4E8998BEFBFD005E86
                                                                        SHA-512:C1F199EC47E674FB850DC21156E8FF6044303D3D417175DFEC9DE82777419AA6172C96A4168A30763AED787F54E8906370D9D27F63BEA908A697687A5C13A227
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........D.A..0........z....@\....N@igd..Prw).....x..%.......b.Hx..5.,..N.t....y&.A8e...X8.aK8.U).e..a.@. .y..[j.i...&.c.3........u...) .......5..>...............
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 202720
                                                                        Category:downloaded
                                                                        Size (bytes):75304
                                                                        Entropy (8bit):7.997062163049385
                                                                        Encrypted:true
                                                                        SSDEEP:1536:3mslizlrg5JFhUTrVv/gFy1fhNCrq/ArSW2Rs+Q1JNl:2slKrg/hUp/gFyBR4b++l
                                                                        MD5:B48FC114F7A83AB4FCC87CC53011FCA5
                                                                        SHA1:036EA12DBD80FEDBEC30687DEA3346428A026FB0
                                                                        SHA-256:E37978D4D6F6E9C6105B90CB55FEAAA58FC1DC341DFC51D34C54B9CACB9EF4D8
                                                                        SHA-512:6AD76A02B56A22282F5806C759EB657535D33067313D6E7CE7498FBC21B5274800573723343E20C59C0B0D8DF5F4BFE0B638A198F6C9B12B69A74D83646E2BEF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/BFsARfXT.js
                                                                        Preview:...........}ks.....+,....aE....k.Gy..'...h5...)P.A...~.."({fg.j...$.G..h..Z.{..u*.l...{....t{..}.y.......]...._..~h.....&.q...Z......^..s.!...!.-.]Z..>[~c.U..x.........o........Q...............^.........'.._...w.......{..........![.[........w+...:.d....=z.........<k......k........'..w..q...l...........V..|............."/.`..............eV.^.n].g/....rs....E...._....d.~...b...d..U.r.8|.T.^o..r.FdB...I.I.......h......]...~..../..j..N.%.U.V.......(.G.d<I.x..G?.......d...H.x..........Z.....k.......6.C...y...x.K...9."..2.........w...?~....:{.1..{?.x.|<..x1>.t1....().B.9.).#.o.j.q.........u.J.%]....R.=A.x.2*...n.ft[.....1.0=..d]....A.=b..e$N..K....`........j.?.G...j.../?a2.t..,~M.%....:.$...\3.~..-d/*.t..mA.t.0.<f...$...*.`...8...\.....e.7k.Hx...E.fBn.`......L....X.h.K...,8....`..I...;.....5z......Y..~...[h..>.dy..(.......TH..e.|...6.y.uI.Z..... ..a..B<J.b... .q..A.'/.7..H..1...cO.....+...0Y5...j.~&..L.>....K
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1916 x 1077, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):3232187
                                                                        Entropy (8bit):7.998146740105487
                                                                        Encrypted:true
                                                                        SSDEEP:98304:eLmz/Kv0VF6D9K4kEP8voE16ntiOnz3MsxdOyWomZE183aD:eLW/KvNK4kEP8voEUntznztOldE18e
                                                                        MD5:8C87E8E902D9EB4615F066FB6014D0FD
                                                                        SHA1:D1A861A7263EDB177C81ADFB5296EA6C16C5F028
                                                                        SHA-256:1BFD3C4471266D8FB22A25E8A5F3B6E2CDA2E6236393D1D80D0C2847599D7F0A
                                                                        SHA-512:3BAFEFB7259A15B30767911026C243D35617C0138028DB83721D06AA73D05621675F42741E4F21863002A2374ACE67694F0C262D4E6EE207997B3CF3AEA3E555
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/blogs/1.png
                                                                        Preview:.PNG........IHDR...|...5......_).....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.......1.s..w.*.......!..(J..H4.h.A..Ht..z$ 9.M...H.).C7(..D...B..Q..$$...lW.....s...u....c...=..y..>..sx...c.........w..w/w.....w..O/..p.o.#.).....cV./.....~.w/. A<....].f?..O....7....w$.....d.h.:.d...H^]..A..x..".....w......t.wH.....L>....7@..A....o....1.....3:A+nR...q-.......9zS.y..q..T..JZR..JI]...7.2......V`u..r..."B).K.SO.X,".O^.TcbP...U...+....s.......\Auo.%.|...r..I..,e9.M......U.@.._c6.,k.+{..._..//.J..,O.'p7.*.....;H.Mu.f..E..........n....F...4.>...G.ZbR.\.]\.....6...".J....."E8.....M....9Xr`.`v..'...iLw...D..6......_.=.x.....)`.......{..77n.&68..........0.Hd.8..n`0t..8.d.`...f...8......xy..U-.p..Q....".....W..2b.{ez.E....=.s~.lUB. .Hj.i8L-..\....J."...t..........M4d.\...-4...8....A..@H..`w.LN(......{3..[...Ow.>hW..L.S....1..\[...j.&l...qNh.`..Q(.J..[....o........y.@.D..F.'J.....J...._...~.......3.......?..>...?..x.....o...7?=.=:.64.~
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:data
                                                                        Category:downloaded
                                                                        Size (bytes):40921
                                                                        Entropy (8bit):7.991943385897084
                                                                        Encrypted:true
                                                                        SSDEEP:768:r+wdWzHAG45b3tsbydT1NQzTsZP0zLLaJQkepr/dRMXzyBKOU3x2+pWpO1:oABb9sbyKTsZP0zLLNLZR6zyBpU3x2+X
                                                                        MD5:42F7FFF1B8A95F8A2486E0D9D17B93BD
                                                                        SHA1:F24608677CF936174037CBABF541BA51F132B0E1
                                                                        SHA-256:30B4B02BF90D8043A04596278F093764A8420A62B8F295AA01E2321D53AC18E7
                                                                        SHA-512:83BBC38AE30B504E7DF3B533B37E4066845680B1569837FF1149DCC27F91AA7370C7AC7BF6BCA39566A95FD142AAF8FCE367EC9EDAC5D59BA8B96057310037BC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/
                                                                        Preview:.o?DT.z..!....U.....sr<..BU..l.....$......c......U.fXJ"....w.*C.......O..&.T.A:=T]...j...7jv..._.....n......E"...m..j..a.............q.6O.f[......6k.Q.Q..F.h...C1sUp..."...@7Oo..r...9l.z.hu.j._0o.T.....J.C.T..$.. .$.&...c..(`.......C..m.L4.H{3.......h.n......1......@..:VG.5.Zshp..5.@Y.. .V.5.J(H&..)1.-.!Q.&I.H.50.o._}...~....No..%....P=.f...&.0.2`.Z*Bi...5.0{.X..S`\...t.(.F....T..6.@..P...B[.....J.....j..X..~9.AA.;.......B..j.........ltz....2...aX...+.yW\...0L:../..........z|...v...3..'....?x....l....S)KV....8?<>T...[..3..k....P...5|.......5T..d..?D.}..(....U...x..z1B......6...b..Tf..d....=z...+..sA.}.H..k...r.w|......j..n......lY../......{W......}..f.r...b.y..kZ].d...S.K"..31~q1<.Xt/.\JHv.^..'%H..].W-n)Je..K..MI.'..h..../..Y.R{......}.o.cqK...V..k.7|...R..#}...V..&^M..d5..c....@.-.,..1.d}.K..x%...76.hl..jI..z^...|...b^.`..|..CD.....T=..c....b.E.9z..(....b.E\...~...92.`....D.,|..4.vzD...m..-.}...r.F..I........cB./...`.%+....-...E!,.|[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3104
                                                                        Category:downloaded
                                                                        Size (bytes):1404
                                                                        Entropy (8bit):7.852459282654296
                                                                        Encrypted:false
                                                                        SSDEEP:24:XDWuOREmr2zpomdVpsNev5R9Uu0OLDAbemLzgqZZpk9nw9iYGez3eyRJJY921PdI:XDiDGomdVCexWccbemISpUw9iqz3LpYJ
                                                                        MD5:D2941F491044A6894C85DFB7F50955DE
                                                                        SHA1:5BC2BA8A52145068BF013A38431F077B27A16D2F
                                                                        SHA-256:944DC5A2D9245E658FBF1180A86E40BA6D19D773DDBB626D8755DDF9FB774344
                                                                        SHA-512:F4746BD7541CBD2E242DD7B955E5B533CDFB4669A7AD800E57F33A5594D73DAD5367AFBC49E1A62F1ACE6ED43F3E99773A21D71D875F4432EEF2A06170663A54
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/Cvpy5GEG.js
                                                                        Preview:...........Vmo.6..._A..&.db.N..p..X.bX>4.0..\J:I.). )[...>Pov.....t.....BIm.....6...~...^.>_}5..x.\:..t..1....uB.....8qBa.D...tJ......g."..X.....^B-%;r.......{..+..8..l.....ScB/...C.ATXF9....ed.3.(.z.F..8...Be.....c.Y..&HNL...R..@b),.Kb..4.;.).{..$..Ze.....%l.... A.RKfH.,w.(i.{G.2.y-.%....SI......T.3.r..[R...?..'..@.S.=IK.Q.B.Ba.h_KcYZ.......l.- .@k..b...R...J=8Sck...Ld8.....CYY..;.I..bc.-.......".=.,f....0.f/&..}..H..'`b.}9.........DT..Rn..P*5.e..$.E.....Z..x..|.._%r.(..xm...R.6h.n.+..`K-....,......:.C..:"C.-....Mo...p....9..&..O4...p.A*5....t...v`".#...$..rx....lT.pFr..P,...j..R..Xrj......DA{..[2....s[..3.$......vI..m.%]s.v.B...|6.aI.y .F.%\,O^....:,Yw...Rljc. %.'..^)...~).W.a..2..O#0.u.I.]o.gk..@m.......B.....Q...V.H..;...[M.QT..m$..)...g...c"..l....s{1.}..sG...G.n.....(...jJ.^.Q.)...B8[.h.:..3.0.&...O...z..-.;m........}.kb.. U..J=)L.99HY......A.1V...0&TZV.`..N..|Z..!!..r.DY.f1IYVj8G...;................;M...KLN...gh.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 379
                                                                        Category:dropped
                                                                        Size (bytes):277
                                                                        Entropy (8bit):7.189725909675391
                                                                        Encrypted:false
                                                                        SSDEEP:6:Xtthh9ZzyJPETgISFDFSjpDLvSoAZ2jMNW1HxTCnGttpMikOXupd:X7L9cYgISFDcjpDLvI2jZfTCGttFkOwd
                                                                        MD5:AE3178FE0D3D220B198815C0877FC71C
                                                                        SHA1:551225CC720AD8D775D822E28FBF95FFD83B9781
                                                                        SHA-256:610C39B92BC22067959BD511FA1B7049D80F597BCD2991C188B93F95FC463574
                                                                        SHA-512:7CD3A4916951D2C50E679A2449A7F31D39D67D62CDDA2BF695162367294EA9530929B5AA6DAB87B9F44C164A416D25B5826F469897165388EA68275DC9B4C6EF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........l.AK.1.....5xH`X-..,[.../.z.JY.....d.$U.........7L?N.|.*.*.4..w...._..5}..y..0..+..}F.s?..R.<...8_.....Q.'....&....P...&.+O.........%..v......VW@..z.<....}.8.H......<.;.UM.W.....c.qJ....).q...:p__..z..(1........fy..V.l#RJ.........+5g............{...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2203)
                                                                        Category:dropped
                                                                        Size (bytes):2204
                                                                        Entropy (8bit):4.527371173241965
                                                                        Encrypted:false
                                                                        SSDEEP:48:bS1wHypzilStieZg70CNuGdPE3xis0XknIH29Dk7U+:+1wyelSbZwNNYaUnIH4Dh+
                                                                        MD5:3E9CEDCE27CBB90A6BD7227727312DD9
                                                                        SHA1:3790E350E31909273C0987AF910640432BA730FD
                                                                        SHA-256:060F076A3F70FF282BECE4C73DECB7EF63A8F3B23437A274CF3B4F91EB552BD3
                                                                        SHA-512:AFC09690E649F17404E9C76A6D4AE9C68E579C9E00A6FE876C9312661512E2EB838F61B89F5CDE67EFC7B79F136DEA7E20144AA70DE5D857B782314FCBA58C67
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:const s=["fluent-emoji-high-contrast","material-symbols-light","cryptocurrency-color","icon-park-outline","icon-park-twotone","fluent-emoji-flat","emojione-monotone","streamline-emojis","heroicons-outline","simple-line-icons","material-symbols","flat-color-icons","icon-park-solid","pepicons-pencil","heroicons-solid","pepicons-print","cryptocurrency","pixelarticons","system-uicons","bitcoin-icons","devicon-plain","entypo-social","token-branded","grommet-icons","vscode-icons","pepicons-pop","svg-spinners","fluent-emoji","simple-icons","circle-flags","medical-icon","icomoon-free","majesticons","radix-icons","humbleicons","fa6-regular","emojione-v1","skill-icons","academicons","healthicons","fluent-mdl2","teenyicons","ant-design","gravity-ui","akar-icons","lets-icons","streamline","fa6-brands","file-icons","game-icons","foundation","fa-regular","mono-icons","hugeicons","iconamoon","zondicons","mdi-light","eos-icons","gridicons","icon-park","heroicons","fa6-solid","meteocons","arcticons","d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 4325
                                                                        Category:downloaded
                                                                        Size (bytes):1800
                                                                        Entropy (8bit):7.880461950455293
                                                                        Encrypted:false
                                                                        SSDEEP:24:XfZ+0Qx4LN0SsMEGV3uthwwzojslmqDzOdoMvkih/Eeuip2fqRJJRi+R8du1bRG0:X00hsrGGhvjnSqM8iSNwiAGlW
                                                                        MD5:B1C82D714D16F8009502DEF7710AF3A6
                                                                        SHA1:6D63131C8EDE67C69ECFDF602A42AB86C3424383
                                                                        SHA-256:485D2BCA33A3F1AED3A5C6651F2827B7D72C7F52489C40AABC75CCE6B42B714E
                                                                        SHA-512:48163725DA5E6E4F4B619E153B6D0FDCA99B9E2A1D8301F60D7DDB86798D1D337748F412D684F51F6D4E7D475F487AC171CDA9316A74E229F41B53CA0B9A02FB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/BS71KmvR.js
                                                                        Preview:...........X.n...?O!..@...,...`.4m.E.$.=..E.H#K.M*$......D...f.F......E..].<.&.%.#.H...y...Y8rE..9'.p.pp.;.^....#gD;rI>8.;.......^..G.KGfD:..8......Z-....[s:+....L2.f%.lenk%.{d.f...u.....*3d.m^A.A.4.`.X..xR.(.*@.m.uH.[.Z.W.....?.1..k...|..7.`.5.V..!.L..fXs..6`~../_.Br...#L4..\.$1..H.0;..xr../.d....x.Zv.^r....8ki.... ....V..R.Et.qZ@.[a{L.ZX.....Pe.2...'xR*....H.Q=Z?.,..l.".i..O........F.9 IkY..e.8.x"i..q...{...>2D)...X.Z .Nt..p <.D..d...........h..y-..A@$^.p.:K....ZpS.%.i@.I....ZB.........X]....5....ud..9.e.i..l.7..3......kJ)......._v..m.~...Z{.M........N....\.}..~%c..h..m.....T...!f.....G..Z.A..b.f.....?.o4.`..."R]=_..^.....a......H.cA.LA...9<.d..g.. .g.Zx..,h..5V-~].'.l. k#.5..Ce.].!-{.0..n(W.'..Z.u@].w].....$H....1)G.1.9]:.l.>M...$k.......\..G=.d>"....%...j..Q&.4.U.j]7.p..Qv...L..l.dI.u....#.B.1&Kv.\_.......(.t0...L<m .....T.*.....i..;W{.....H..q.3....o.....q'..O.4.s3.D..!<.`..(...|.+............2...-.*7.....9.|..F."
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 4559
                                                                        Category:dropped
                                                                        Size (bytes):2080
                                                                        Entropy (8bit):7.891087301413494
                                                                        Encrypted:false
                                                                        SSDEEP:48:XLnDTuT86MQDhm7d+O8g4bmCBnkP1z3+EP6GDw:nKTSN+LgbCuN3Dw
                                                                        MD5:8C0A0EF8AA67F5B12CA982AC445262AE
                                                                        SHA1:15F2B3CCE29ECE51D04B7A950B5FC7601664A297
                                                                        SHA-256:995ADE4D997551C695CF05B6AC1FF6755205C8A3526462C8FC1D7FD994447353
                                                                        SHA-512:A1B1379D4DF8084B82F93A8E3EBABED81BF656A0B200339DF0E1C9837E453C6D86FEB503665E8C90D6F7E78EE8FB322E6A0C69C965E3801D94CE52452A84FCD9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........Xmo.8..~..!z.y.*V.l...!/....n[.0h...P.*.o.....,[.....KF.!.3.g^b.....>.......G&...0t..JGna....X.1..9.p.=.G.`..5HG.0q.3L.....(.;r..G>.kG^..#...7......_..O.7...'.e.......;..O..........+Z./.}..PO..qo.o.[..-..;xz.n...t..K.../....._.?$.......s.Mtn,../+.#^&....D..\.(.3>..e.v...{.+.3...r...?*e....heX.L.m.GHZ......W..?_../k.8...[6P<.C)/."...y.v:h.s...@..).S......E~.BYZ.:v..v.+....i..C....r.`F...h...R..w...'yb...72.A....2G).0Yk........w...]\.<.%.o...!.m...@.]...=........A.;B...H..\!=..P....4.92c...3....y..@.p.v{..D+f.........9*|..V....+......".,.;.j..[lm}P....]......)...(....W`....Z..2...C....sGM...j\..F/.s.'n....t......oG'*..D..i..|...O...Z..{(.". .~?.p...CQ..D..q.L.O...{ti.h.r.<.W.r.'q.'.&)e.'.............&....n......J...R....x1.(i."..vQ..\k%x....rOo'..4.I..i|.....@...|.G..yH.7..3L!.?..f3/.L.. .t%.`iu$..b.G./../X.+.89#...:h..rS..l8Q..j...".,q..,j.45...`..a.}.e..ES(.h..&.J.n.t.z.<7.-.J.tRr.8.t0.dj..v..L.D".._W.\.....bS&..{.^..rQ..#.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):61
                                                                        Entropy (8bit):3.990210155325004
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (22272)
                                                                        Category:dropped
                                                                        Size (bytes):22273
                                                                        Entropy (8bit):5.334754588465169
                                                                        Encrypted:false
                                                                        SSDEEP:384:0gYa9i7zb2WdIhbrI/GOKT+G9YD7l9GtwIwiIf9/SKPCk+aTduTaU/7izcWebIjN:0gYa9Gb2hrI/9uYDh9Awb1f9/lPCyTdd
                                                                        MD5:BA32A0E7FF127763907A2F6C2456912F
                                                                        SHA1:2353E728FA541A8CE4322F85EF320BF871E799BF
                                                                        SHA-256:5C73785478EE156693CC7C74ABFC9B95A47916FCA312E3A396CC218C8EDFFA55
                                                                        SHA-512:B956E744A485C91247783C5D20AB26454B347859BCA9072D8702C31B31E672958EAE7B33EDDEA6EFD3E78F9C58B7EA4A2D8932AFD3EB1C1638E2694CC6B1C970
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:import{f as Te,P as ce,aj as He,Q as le,W as Ge,m as Ke,i as k,h as We,o as M,c as ae,x as z,ab as ue,k as fe,j as Je,ak as Xe,E as Ye,O as Ze,d as et,t as tt,_ as nt}from"./BFsARfXT.js";import{r as ot}from"./BQkc-AXV.js";const Ae=Object.freeze({left:0,top:0,width:16,height:16}),Pe=Object.freeze({rotate:0,vFlip:!1,hFlip:!1}),Z=Object.freeze({...Ae,...Pe});Object.freeze({...Z,body:"",hidden:!1});({...Ae});const Ee=Object.freeze({width:null,height:null}),Fe=Object.freeze({...Ee,...Pe});function rt(e,t){const n={...e};for(const r in t){const o=t[r],s=typeof o;r in Ee?(o===null||o&&(s==="string"||s==="number"))&&(n[r]=o):s===typeof n[r]&&(n[r]=r==="rotate"?o%4:o)}return n}const st=/[\s,]+/;function it(e,t){t.split(st).forEach(n=>{switch(n.trim()){case"horizontal":e.hFlip=!0;break;case"vertical":e.vFlip=!0;break}})}function ct(e,t=0){const n=e.replace(/^-?[0-9.]*/,"");function r(o){for(;o<0;)o+=4;return o%4}if(n===""){const o=parseInt(e);return isNaN(o)?0:r(o)}else if(n!==e){let o=0;switch(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 379
                                                                        Category:downloaded
                                                                        Size (bytes):277
                                                                        Entropy (8bit):7.189725909675391
                                                                        Encrypted:false
                                                                        SSDEEP:6:Xtthh9ZzyJPETgISFDFSjpDLvSoAZ2jMNW1HxTCnGttpMikOXupd:X7L9cYgISFDcjpDLvI2jZfTCGttFkOwd
                                                                        MD5:AE3178FE0D3D220B198815C0877FC71C
                                                                        SHA1:551225CC720AD8D775D822E28FBF95FFD83B9781
                                                                        SHA-256:610C39B92BC22067959BD511FA1B7049D80F597BCD2991C188B93F95FC463574
                                                                        SHA-512:7CD3A4916951D2C50E679A2449A7F31D39D67D62CDDA2BF695162367294EA9530929B5AA6DAB87B9F44C164A416D25B5826F469897165388EA68275DC9B4C6EF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/Cluxhmxt.js
                                                                        Preview:..........l.AK.1.....5xH`X-..,[.../.z.JY.....d.$U.........7L?N.|.*.*.4..w...._..5}..y..0..+..}F.s?..R.<...8_.....Q.'....&....P...&.+O.........%..v......VW@..z.<....}.8.H......<.;.UM.W.....c.qJ....).q...:p__..z..(1........fy..V.l#RJ.........+5g............{...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3744
                                                                        Category:downloaded
                                                                        Size (bytes):1164
                                                                        Entropy (8bit):7.797660856280047
                                                                        Encrypted:false
                                                                        SSDEEP:24:X9GiRqbeOPF+ovtlj8DoASwohM2jU2VhdPnlh++dXKxMAg19/:X1RqbeenvtWDj+M2r7h++xKxZgb/
                                                                        MD5:9F7BE4EB8074E408CCF1580BFA8568C5
                                                                        SHA1:23503D31ED993ADACAD11669AE917050DCF4C8E4
                                                                        SHA-256:51F0CFCF265FE80CE6741B9D083A938AD632D26E8F6D9BB428C8F40455048065
                                                                        SHA-512:CC73F2063CB107AA56EA8F31F5C01D82DAA984212C5D3B3586E6B441E11B896BB8814D159BC23CDEB6DB504F60D4FEA48C872AD721067269F405D08EC40FB02F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/XceGb9Nm.js
                                                                        Preview:.............o.8.....@5)I.[..=..Nw.;5S.k4E...06.M....O...:u..Ol.....b..r..ne!i%u$x.F.......Gw.]......G..6........F..>i.B...T....D.....~i..gRY.l.P$..".K.{!..*7.Laa.......u..R+C..u.Kj.{f.c7/DN.{.y....q.NJ.....DU..j...R\.^...S.R5..g.]s.Z..>.l.N@...,Hh..p*....q8.d..N,..wc...#.{*...,..h.E..d."..il...|.......o....g^o.....l...."...8..r'../.....4^:.g.....eQ.f..[.....BQ.....[g.>B.l......b....#..o.....).|..IP......N..3#.+$|.(.K..t?1bX...RH...5<2o.6._...ai..i..?$EA2$BC^..a...{u.7..3.Jq.P.......m..D.@$,.. Z...>".J......5.F..9.....o0.....V.G^I.14.....0#.H%....^.........R]...mA..F.6..?.m.}...@A:.8......".!6.....+E...,.s.....'y[ ...."G.`l.6.^........#..}$y^M.=..=...0...)")..`.sN..h.....G....is.H~,...O....#..@n.6...B>y..\.*.4.....S2).5.[..|.~.i...f..~....Q.E..Q.|@A:.i.......%.*.3..+.9.P...>G..&.U.{....'.5. ....>..,R$'C...V.....'mD1.U..........]._.Y.....@a..l.,....n..no.......]v...H5..y...W.X........._d.,...,!.[.s.,...a_.......Uc.$.rL`.8.....x....M/.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):3.990210155325004
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 140, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):35038
                                                                        Entropy (8bit):7.974935862043941
                                                                        Encrypted:false
                                                                        SSDEEP:768:qjTh+QuYypz72JJitgu4XhpzmQLdF1jh1FpjS4bqjYP4V9pY:qjTXId72XKg/31jh99bqjeyk
                                                                        MD5:002AA12A1857997A06F73ABE97FB29D9
                                                                        SHA1:EB5FFEFFD901D26A419C24D8E47A87C5588CDFD2
                                                                        SHA-256:80E6B779E089409691905B3E0797C1D044B927E2BB75E6D46C1DA667BF509F06
                                                                        SHA-512:0EA6D3AD806777DEE8866BF9BD8C3FD48D8A1901266F3D6D956513D00965AE451802E1BE795EE94DA8904CD2BE1BCCF38BA9C9D3EBD1F6003DEFBAEFEA688228
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR................5....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmp:CreateDate="2023-02-23T01:20:45+07:00" xmp:ModifyDate="2023-02-23T01:21:47+07:00" xmp:MetadataDate="2023-02-23T01:21:47+07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:14e0364f-692f-484f-bbf2-3e6785383cf5" xmpMM:DocumentID="xmp.did:14e0364f-692f-484f-bbf2-3e6785383cf5" xmpMM:OriginalDocumentID="xmp.did:14e0364f-692f-484f-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):11830
                                                                        Entropy (8bit):6.156295868084168
                                                                        Encrypted:false
                                                                        SSDEEP:192:aVlllMUlV0rjZ5/qQfVPqKB+rq/iVP6AfpuZCrg9ghKDPe:1hnZ5/VSvfVPzECrYe
                                                                        MD5:F8A0B9EEF64C5922CABB8487DF51EE87
                                                                        SHA1:EB2B9A88D26C8EBE7EFE14933E2AD05FD255BE1E
                                                                        SHA-256:F6DF044FB838A0413EC85993363633E07FEADFBB0D5C1926066BB825D2C3C1B4
                                                                        SHA-512:D233A894DD6A63C505720759600EA33CF26789E4B28BC8E71D6578B1D0A512058DA6EB14291A655988C62A21E93852D6C9CF25EDD757EFD615BF5D1C7F89830C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"ip":"50.114.4.32","port":25565,"debug":{"ping":true,"query":false,"srv":false,"querymismatch":false,"ipinsrv":false,"cnameinsrv":false,"animatedmotd":false,"cachehit":true,"cachetime":1729896814,"cacheexpire":1729896874,"apiversion":3,"dns":{"error":{"srv":{"hostname":"_minecraft._tcp.play.enchantmc.com","message":"DNS request failed: The domain name referenced in the query does not exist."}},"a":[{"name":"play.enchantmc.com","type":"CNAME","class":"IN","ttl":300,"rdlength":0,"rdata":"","cname":"bd8bcb3f497d7a413ebfc2e5aa317c95.ipv4.tcpshield.com"},{"name":"bd8bcb3f497d7a413ebfc2e5aa317c95.ipv4.tcpshield.com","type":"CNAME","class":"IN","ttl":120,"rdlength":0,"rdata":"","cname":"tcpshield.net"},{"name":"tcpshield.net","type":"A","class":"IN","ttl":30,"rdlength":0,"rdata":"","address":"50.114.4.32"}]},"error":{"query":"Failed to read from socket."}},"motd":{"raw":["\u00a7r\u00a7#FF00C8\u00a7l\u1d07\u0274\u1d04\u029c\u1d00\u0274\u1d1b\u1d0d\u1d04 \u00a7r\u00a77\u00a7l- \u00a7r\u00a7#DE
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):1164
                                                                        Entropy (8bit):5.499369870532819
                                                                        Encrypted:false
                                                                        SSDEEP:24:Y7NpVQfiyjcdWjK4WVN5gmuBMxpWVxPS4aAgXt3d9KPD86ikDw6i7xGJrki:Y7Np8B0wK4qvgmkvVxP7st3d9/IDw68M
                                                                        MD5:929BD7AABF4A8449C85F22910384D75C
                                                                        SHA1:421441746E18C7AAC4639631B1F8120FD70FDABF
                                                                        SHA-256:46B6B9D2637ED62C90E42A7A7AD129780AE615708638C74F78A8FB1681D86C26
                                                                        SHA-512:52607501C6EA39926DC64A15C0C0BE64B98F44A7BB15B6E0B441F36E6BAF9B6D99BD4655329446F6F286C268573ABEB5F34FD204B380521D2B40A7400A468B19
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://discord.com/api/v9/invites/enchantmc?with_counts=true&with_expiration=true
                                                                        Preview:{"type":0,"code":"enchantmc","expires_at":null,"guild":{"id":"948638800295395438","name":"EnchantMC","splash":"d21b1f3d09535e066e1b3521571a5f01","banner":"74eeded5eac3728fd6ea622d600127e9","description":"EnchantMC is a Pixelmon Reforged network played by SpicyHindu, featuring a plethora of content and a fresh map","icon":"bc5d0e3d889b2ab8c4d2288e084ca8bd","features":["CHANNEL_ICON_EMOJIS_GENERATED","AUTO_MODERATION","VANITY_URL","COMMUNITY","PREVIEW_ENABLED","SOUNDBOARD","ANIMATED_ICON","TEXT_IN_VOICE_ENABLED","MEMBER_PROFILES","NEWS","PRIVATE_THREADS","DISCOVERABLE","GUILD_ONBOARDING_HAS_PROMPTS","ROLE_ICONS","GUILD_ONBOARDING_EVER_ENABLED","INVITE_SPLASH","ENABLED_DISCOVERABLE_BEFORE","COMMUNITY_EXP_MEDIUM","BANNER","WELCOME_SCREEN_ENABLED","GUILD_ONBOARDING","ANIMATED_BANNER","MEMBER_VERIFICATION_GATE_ENABLED","SEVEN_DAY_THREAD_ARCHIVE","THREE_DAY_THREAD_ARCHIVE"],"verification_level":3,"vanity_url_code":"enchantmc","nsfw_level":0,"nsfw":false,"premium_subscription_count":14},"guild
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 184
                                                                        Category:downloaded
                                                                        Size (bytes):173
                                                                        Entropy (8bit):6.627987331557916
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttTRugmSk0lL4bGeDiZ8JmUbUHJ3ceWHzXs/vA7f0UgdBSyF1lAllpt:XtgFSVxQGeWuUJNWHzXh7f0dx7udt
                                                                        MD5:C14587D1AC3AF1E67DED0D298AFBA47E
                                                                        SHA1:88A06D09161094810D8FB0A764AC8A40F86EE1C8
                                                                        SHA-256:89D69A9D15D7EDE4FCA166A19B448EC3D7A0E91498F64EB16FD8BE161272A27A
                                                                        SHA-512:83AFAD85C1AD8C70B1FE2A9F6DACE2B479A6B2CDB1F6DAF82E00B72DB12340B37CBF0C35239047C7FDDFC2EE22A30CD3EA6443FFE7B695C81A80D2D7DFCA5F70
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/COh2xFLQ.js
                                                                        Preview:..........D.A..0.....E.C=@.BA. ..RJIS..323....R.\}....E.kgz1....7...XF..V..E...~..bC$.5R.%...N.&..._9if4.<...L...y..A.....vHc.g....;......r.!...>....)a........1_<.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 140, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):35038
                                                                        Entropy (8bit):7.974935862043941
                                                                        Encrypted:false
                                                                        SSDEEP:768:qjTh+QuYypz72JJitgu4XhpzmQLdF1jh1FpjS4bqjYP4V9pY:qjTXId72XKg/31jh99bqjeyk
                                                                        MD5:002AA12A1857997A06F73ABE97FB29D9
                                                                        SHA1:EB5FFEFFD901D26A419C24D8E47A87C5588CDFD2
                                                                        SHA-256:80E6B779E089409691905B3E0797C1D044B927E2BB75E6D46C1DA667BF509F06
                                                                        SHA-512:0EA6D3AD806777DEE8866BF9BD8C3FD48D8A1901266F3D6D956513D00965AE451802E1BE795EE94DA8904CD2BE1BCCF38BA9C9D3EBD1F6003DEFBAEFEA688228
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/enchantmc.png
                                                                        Preview:.PNG........IHDR................5....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmp:CreateDate="2023-02-23T01:20:45+07:00" xmp:ModifyDate="2023-02-23T01:21:47+07:00" xmp:MetadataDate="2023-02-23T01:21:47+07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:14e0364f-692f-484f-bbf2-3e6785383cf5" xmpMM:DocumentID="xmp.did:14e0364f-692f-484f-bbf2-3e6785383cf5" xmpMM:OriginalDocumentID="xmp.did:14e0364f-692f-484f-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 180
                                                                        Category:downloaded
                                                                        Size (bytes):171
                                                                        Entropy (8bit):6.583729466062415
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttTRsu1E2D5Xn9ql6kpshvd7NXGUA2/qBikjP3mMzrDv5qloMFS7RbVlK0aSASl:XtiwXn9EK9XGI/iPWyrz5AonRbVlK/Wn
                                                                        MD5:41F6EA8F818D31149BA247A2F3F73F1E
                                                                        SHA1:A4D808C50EF71D8417FEF7DEC26EAB14F6E50C70
                                                                        SHA-256:4669D9FCCBEF357C2F4EA470F00B9C169843733FE5251D4E8998BEFBFD005E86
                                                                        SHA-512:C1F199EC47E674FB850DC21156E8FF6044303D3D417175DFEC9DE82777419AA6172C96A4168A30763AED787F54E8906370D9D27F63BEA908A697687A5C13A227
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/CIY642bo.js
                                                                        Preview:..........D.A..0........z....@\....N@igd..Prw).....x..%.......b.Hx..5.,..N.t....y&.A8e...X8.aK8.U).e..a.@. .y..[j.i...&.c.3........u...) .......5..>...............
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 4559
                                                                        Category:downloaded
                                                                        Size (bytes):2080
                                                                        Entropy (8bit):7.891087301413494
                                                                        Encrypted:false
                                                                        SSDEEP:48:XLnDTuT86MQDhm7d+O8g4bmCBnkP1z3+EP6GDw:nKTSN+LgbCuN3Dw
                                                                        MD5:8C0A0EF8AA67F5B12CA982AC445262AE
                                                                        SHA1:15F2B3CCE29ECE51D04B7A950B5FC7601664A297
                                                                        SHA-256:995ADE4D997551C695CF05B6AC1FF6755205C8A3526462C8FC1D7FD994447353
                                                                        SHA-512:A1B1379D4DF8084B82F93A8E3EBABED81BF656A0B200339DF0E1C9837E453C6D86FEB503665E8C90D6F7E78EE8FB322E6A0C69C965E3801D94CE52452A84FCD9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/CpG_8IJ8.js
                                                                        Preview:...........Xmo.8..~..!z.y.*V.l...!/....n[.0h...P.*.o.....,[.....KF.!.3.g^b.....>.......G&...0t..JGna....X.1..9.p.=.G.`..5HG.0q.3L.....(.;r..G>.kG^..#...7......_..O.7...'.e.......;..O..........+Z./.}..PO..qo.o.[..-..;xz.n...t..K.../....._.?$.......s.Mtn,../+.#^&....D..\.(.3>..e.v...{.+.3...r...?*e....heX.L.m.GHZ......W..?_../k.8...[6P<.C)/."...y.v:h.s...@..).S......E~.BYZ.:v..v.+....i..C....r.`F...h...R..w...'yb...72.A....2G).0Yk........w...]\.<.%.o...!.m...@.]...=........A.;B...H..\!=..P....4.92c...3....y..@.p.v{..D+f.........9*|..V....+......".,.;.j..[lm}P....]......)...(....W`....Z..2...C....sGM...j\..F/.s.'n....t......oG'*..D..i..|...O...Z..{(.". .~?.p...CQ..D..q.L.O...{ti.h.r.<.W.r.'q.'.&)e.'.............&....n......J...R....x1.(i."..vQ..\k%x....rOo'..4.I..i|.....@...|.G..yH.7..3L!.?..f3/.L.. .t%.`iu$..b.G./../X.+.89#...:h..rS..l8Q..j...".,q..,j.45...`..a.}.e..ES(.h..&.J.n.t.z.<7.-.J.tRr.8.t0.dj..v..L.D".._W.\.....bS&..{.^..rQ..#.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 184
                                                                        Category:dropped
                                                                        Size (bytes):173
                                                                        Entropy (8bit):6.627987331557916
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttTRugmSk0lL4bGeDiZ8JmUbUHJ3ceWHzXs/vA7f0UgdBSyF1lAllpt:XtgFSVxQGeWuUJNWHzXh7f0dx7udt
                                                                        MD5:C14587D1AC3AF1E67DED0D298AFBA47E
                                                                        SHA1:88A06D09161094810D8FB0A764AC8A40F86EE1C8
                                                                        SHA-256:89D69A9D15D7EDE4FCA166A19B448EC3D7A0E91498F64EB16FD8BE161272A27A
                                                                        SHA-512:83AFAD85C1AD8C70B1FE2A9F6DACE2B479A6B2CDB1F6DAF82E00B72DB12340B37CBF0C35239047C7FDDFC2EE22A30CD3EA6443FFE7B695C81A80D2D7DFCA5F70
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........D.A..0.....E.C=@.BA. ..RJIS..323....R.\}....E.kgz1....7...XF..V..E...~..bC$.5R.%...N.&..._9if4.<...L...y..A.....vHc.g....;......r.!...>....)a........1_<.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Java source, ASCII text, with very long lines (8189)
                                                                        Category:dropped
                                                                        Size (bytes):8190
                                                                        Entropy (8bit):5.254979414728682
                                                                        Encrypted:false
                                                                        SSDEEP:192:SI7FuZI3SYowDpotPp+Zy6E4Ptkl9H6ffeBigRDFkOWOij7:SIekSBwDutPeE4P+l9HgSVRDFkOWOU7
                                                                        MD5:F06C65B555116F7BAAE3101536BB02D6
                                                                        SHA1:F974F5D0C833712E13F5E3DE8D9C31C419F5EBD2
                                                                        SHA-256:D873357040C283B7351349B91995F99DFAD8BA714AC103593112D075FA066002
                                                                        SHA-512:D32E84E1BA27BDE2A61FC94C67FB10A3C2FFB4DC7EF584CE3FE4FEBF0137643D72A67E210E83EE8311B498EA7A6B7ABE1F193BE49B182EE64B1F97D79110953E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:import{I,J as P,K as L,L as O,M as x,N as E,O as k,i as y,f as R,m as M,u as U,q as H,P as q}from"./BFsARfXT.js";async function B(e,t){return await C(t).catch(i=>(console.error("Failed to get image meta for "+t,i+""),{width:0,height:0,ratio:0}))}async function C(e){if(typeof Image>"u")throw new TypeError("Image not supported");return new Promise((t,r)=>{const i=new Image;i.onload=()=>{const s={width:i.width,height:i.height,ratio:i.width/i.height};t(s)},i.onerror=s=>r(s),i.src=e})}function g(e=""){if(typeof e=="number")return e;if(typeof e=="string"&&e.replace("px","").match(/^\d+$/g))return Number.parseInt(e,10)}function D(e=""){if(e===void 0||!e.length)return[];const t=new Set;for(const r of e.split(" ")){const i=Number.parseInt(r.replace("x",""));i&&t.add(i)}return Array.from(t)}function F(e){if(e.length===0)throw new Error("`densities` must not be empty, configure to `1` to render regular size only (DPR 1.0)")}function J(e){const t={};if(typeof e=="string")for(const r of e.split(/[\
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 67
                                                                        Category:downloaded
                                                                        Size (bytes):93
                                                                        Entropy (8bit):5.087550538791739
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttWl72oZP/WRvpZyLrTLu/pSqCso/AXrNmt:XtWxhP/o/yPqw/t
                                                                        MD5:ED5F167C6FCFAA585C4EB6AD10A783C4
                                                                        SHA1:2D734FA43B6CC6E431924166BF72D5DA53AFB7E5
                                                                        SHA-256:367BE17867098EFCA5B69C55BD6656FD07EA4B81363332BF5695814AD760711F
                                                                        SHA-512:DFAA87277E7640E7CBE87410137ED8C28EF45393E55C295B5246C098B4E9FEDC0D23D3CB5CE44A9169AFDC8774C8722DABB365F0F2916797C83E197ADA3DF714
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/Icon.8lQfE3Ql.css
                                                                        Preview:............L..NI,I.-.M.H157J3..N.,..I.......K.M..O..K-*.LN..M..L...LI.I...........[.C...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 746
                                                                        Category:dropped
                                                                        Size (bytes):416
                                                                        Entropy (8bit):7.469939052667528
                                                                        Encrypted:false
                                                                        SSDEEP:12:XisZ+MJpcqxH6ypwUyxOY56tPiBJ3ejo5dr/57m2+:XisZPDrx6UgOU6tPGJP5dr/57mn
                                                                        MD5:737322BE693F6FBFD2632B64B8C931C5
                                                                        SHA1:E7BFA5236B83C38B2BF125E1959D1F756CF0499C
                                                                        SHA-256:59ACEDCA2B9C4E8020177CA7A5CAEA2CA074364AE428EBCECB0CF57BC68D4FB1
                                                                        SHA-512:CA520345409ECBA21D6F74D14D1AC1C87F44701D6EA6CABE73E82FB50D8C7620F8FF4B3F5E8CA08756F480BF1DCA67DC3853593F683A286FC0D1DF4D5B176926
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:............1..0.....G.!!.b.1xA..]......g..$Ht{....p.%.C.N...=.O.......Nk...[1.3..L2.U....Y.....i..S..8....`3\.."...........tb..V.{..p.&.....k&....}a....)...4........$H@........G1q=.,.1....r+.L._.....%c{.g...&.'ay..\.y.....~PRwq........Oe....4.U)..R.35.B~...~.L.U).d.,?..v9.....Nu..<.~.(......Q...}.h...J.a...q.|...(.......Wg.9........)..Yw..n......3.3......?..v5s..@.s.c.S....._........#+^....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 29108
                                                                        Category:downloaded
                                                                        Size (bytes):8825
                                                                        Entropy (8bit):7.976945808059267
                                                                        Encrypted:false
                                                                        SSDEEP:192:7R1s3N9IPXcBR31cxZzLSRizjZAFHqEdAhgzrX7bFiTVdqmmVU:7RE94XcT1svjZAFK52OVoVU
                                                                        MD5:5C65FA6EFF6A9664B6C49F75D2E7A73E
                                                                        SHA1:6D3B1373A07118C199310BABB136F7C9491E0DD0
                                                                        SHA-256:E7A93DC21DCD9216DCFE320AD736B7A9FFA7A759927BBF8313B899D244775DFD
                                                                        SHA-512:0D6439E5848F9353B844B8CF3FE7C1C2ADBF7C3DFFD1E3ADA4F409591ECB9964DF8916D25A183E08061D669D7C0366C95818779A164458C67DF3F3F8577DCB51
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/CciTduvY.js
                                                                        Preview:...........Uks...+.....KU..4.....$.s.H&.YQK.6D(.h......,5Ms.~....=gW...6..3B.Yj..gq......gWG.....6d.C..j/G..^..n{9%..W....<..{.$8......,..//`../....B.1.^\.z1...O`..1....K/.`.P.hB............5`.yL..W...y.G.W^...C.C.P....+/..kx-..y.+..{...Qx..>.JE...#.?......O..@...7.....%. ..P.).....><...... ...T@.B.!.$..^....1./.].................`@.........W......z9.......rD.)...g..j{..:......:..&o.a.NnC...^<8x.o.....<.;;..*s'u..3.!W.2.....q..x..6.q........W...1..1.M.K...Z.r....*N..4.y5..y.Ng;...s.G..s=.6c.....F.......;mSM.q....t./.....O...bH..D..:..r6..DG.....~>A.F._fR.p;.\...........,.5&....yY:2W..rh........PU$zC.l...i....J........M..L.b....K......I.1Ir.a.k..t0........<r.W....s..o:..Y..v/w.2.s.,e........?%.q.e>..r...0.j......W...9...M............C..Mg..O....Z.6...Z....l77=..v....b.;J.b...Y0.$.G...}C_*.n..3........N[..b...1)......u8.g.....9W...%.L..k.....F.k...z.......z.7.....%.%.b....&.K...}..[5...h..\..he..D..%.9.qa..u..I..w....)b#...ib.W...s_.Fk.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2560 x 1387, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):7927635
                                                                        Entropy (8bit):7.765351212040843
                                                                        Encrypted:false
                                                                        SSDEEP:196608:bei28L79sq5yLRVMdzqxw6piuup9Y1UuJ8f1:bJz9syylVKzqC607p9Y60c1
                                                                        MD5:E0A7DFA8CA00E72AAAEF1167AB9B6575
                                                                        SHA1:70A2F4396CD0E9CBE72ADF5F544D5930A0BFF72A
                                                                        SHA-256:DBF16FC7241F8E704AEB367C77245673B08A8030CF8F8DC459776927F476A2B6
                                                                        SHA-512:C27E7E061D3EEFB38C00C53FCF6A6AC0051382C4DDB1D3F979955A9877B69476E4C294956D19FBF91ED2F4C464AC4614FB6FA9A675900A829CEBAF9BF3813F0E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/blogs/1/world.png
                                                                        Preview:.PNG........IHDR.......k....../...x..IDATx^c.k../"..........~~.../............&&.NNv.Aa>........B...0......?P.#L7..F..?.i.. ..$...A...^.8P...~F.......9.(.....v...@.L@..A.................&...........#A......7.<.b.$g.L.9.n(D.?....F.. .20...m`Dv..*.)`....v....-H.........Q.....U...............L.0@...D.U..p.B..R..x..3......p4g0P..G....~+Ai.?J.2@M..Cu j:b...L..T....U(...ZP.6.c....>...D..S.T......H.0P.......F..F.8...e=......9.Y..5S2bK......#..0.. .N........7d.#.,.N.....D4#.aLl...?R .........r...Q..id.....A.t.B.Y..Fv.............1......?...@9 .9..!&1.K@Hr.2...F...6.D...W.P9F$.ab.....R@.....c.H[...P..>.....)..Q.".3.)......Y.....t...fDr....Z....+........@H...f.AM:`.....n.A.&X.......9p..........=@.J...jG...xY...(...=.`{..F......."..@..LLP..C...k....p/$d`...5...=.p.1H.^4....W.B@?......D..(Hd.G._..x.H..is....g..!G#X..f.W.P....-.hx0.....f....~...45 >.3.......?..000 ...?....?z......~.*..d:L..f.....;...].L.......4.X...>.f.v..0.r.CB.b.". ..~....L5......,..;`.`.....#...../A..\....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 139
                                                                        Category:downloaded
                                                                        Size (bytes):139
                                                                        Entropy (8bit):6.365027493446746
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttYTxVYdj3MqioW6q77/4QWLx8egGb37n4/f/SGKel:XtYTsdjcqiou77/4vqJI376nIel
                                                                        MD5:93E1D165E78C7E60BCD83D66850CD0D5
                                                                        SHA1:FB4231A43D8B27F1899595C7706705E76A3A2623
                                                                        SHA-256:E0F545F7E79353147EEE6C1E388F52B49316D048A4F6EC5B7799CEE91B50FD23
                                                                        SHA-512:D60BEC5A2E37C6377278C69FB99AF1F53863934EDCF2AF9F4364FEE56D6E5C7E1C9144ACB61C3EF2140991A177AED453A5E249697A2EE2BF316E9B4C60324830
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/builds/meta/5c06a72a-cb1e-48c5-8bdb-626b9495eca0.json
                                                                        Preview:..........$.A.. .....B....R..g.*...PJ.....NTA..S...rqj..ME..>.u^.e.`0j.cP.]...s..#&.F...O..Fe..2..0u.%...]....&.U...........<07/....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 139
                                                                        Category:dropped
                                                                        Size (bytes):150
                                                                        Entropy (8bit):6.3816359810317165
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttYbFwtCmtW2D21TEwy4NWCkkf9Fd8z+Bt9EzQClriPOKQpatlxgu/l:XtYbFwjtWk21XNWCbdBt9E0mriPOdNut
                                                                        MD5:C43D7229404101D7835BC4A242D57AFE
                                                                        SHA1:FFB1D33592AA1B4517B3AA20809E81DD1E81E5D6
                                                                        SHA-256:8717509824196BAD416A092F1AAF3EE9C5B3C2AA795CB23EB252DC61707E8FF3
                                                                        SHA-512:ABA5A29D5E6B279A9638E8DB15D752A68F23715D64FA7F077AE983699415DBD8BF962E0F1933B73980BA4421A3E8173C52AD1F04B247B194AD18E1040DC1A6D3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........$.A..0.@....J`...]..........+6S&..J.....|x...0..B.#.[.^.;./.tM.[.*.#....Ts..Q...MH.d#.a...p....,.0.P.H.u.......6Q.............u1.E....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29106)
                                                                        Category:dropped
                                                                        Size (bytes):29108
                                                                        Entropy (8bit):5.363327791154359
                                                                        Encrypted:false
                                                                        SSDEEP:768:akMw2/zNjCLReId/3HbaPW9EoFocrDdTE3CgrqcmLg9YI5Fbhb/nwvSm2bD1Qc83:Jdv9EoucrpTSRrqcmLgYI5FVrwvSRH1o
                                                                        MD5:793A2206C9BFA8DD8BB6FDDB35EB363F
                                                                        SHA1:E81DC3B0BB709BA00E1E692DA5CE20A1EEFFE297
                                                                        SHA-256:CA44AB1D0CE2BEEA50DE44558119D32714E51BC03960255F03B079D52BD085DE
                                                                        SHA-512:D3731673E5F6456B74C7659A7210179FD24D3F6B505F11DA1985ECF0A661A0DF069A3FE95CCCF89A619806FC55B04B74FBF275149D1234EDE04D52556F490985
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:import{_ as se}from"./BS71KmvR.js";import{m as N,ao as be,Q as V,a3 as he,a0 as ke,j as R,ap as xe,W as re,aq as we,f as j,g as $e,i as f,o as d,c as v,a as g,b as C,w as S,d as q,x as p,s as le,ar as Ce,as as ee,P as H,at as K,ac as Se,au as Be,O as Ae,av as _e,aw as Q,ax as ae,ay as Ie,az as je,aA as ze,aB as Oe,R as qe,aC as ue,aD as Ne,M as Re,_ as z,aE as Te,aj as Le,k as x,A as D,B as A,C as E,aF as L,D as B,G as w,ak as ce,t as T,l as k,E as I,aG as ne,aH as ie,q as de,$ as fe,a2 as Me,F as X,z as G,aI as J,ab as Fe,aJ as Ue,aK as Pe,aL as He}from"./BFsARfXT.js";import Ke from"./DYXQyl31.js";import{u as W,a as Ge}from"./B1S-egNp.js";import{i as Ve}from"./DvDH6DOc.js";import"./BQkc-AXV.js";function Y(e){return he()?(ke(e),!0):!1}function De(e){return typeof e=="function"?e():R(e)}const Z=typeof window<"u"&&typeof document<"u";typeof WorkerGlobalScope<"u"&&globalThis instanceof WorkerGlobalScope;const oe=()=>+Date.now();function Ee(e,n=1e3,t={}){const{immediate:o=!0,immediateCallb
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1241
                                                                        Category:dropped
                                                                        Size (bytes):626
                                                                        Entropy (8bit):7.640387565185005
                                                                        Encrypted:false
                                                                        SSDEEP:12:XBS5sMKkULLWnMsGAlwI7FMdzFr8c3YCrjWpia0Z:XBvMKxLCMsAVXroCGpVu
                                                                        MD5:53F8CF136966087C5F19DBFF2C1F4C2F
                                                                        SHA1:D46E16DCDDE528DD5E849B4528C4E1CD0AFC2A06
                                                                        SHA-256:E1BD0FCB4CDCF2A408840FFAAEF292A26C0201146BE1C8800BBE7CC9AA5DD52E
                                                                        SHA-512:B00FD8C6905EBC46669162052F855802238BDC932EB939656E9EFCF7492016470C2F28A4DE6BA4866CB0533B2B5221E69E4D1AF3603FE87A82438C52F0A94A40
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........T.O.0.~._.X(r$..&.!%..hBc...a.K1.5K.`.CK..}JI3:....}....UV.b3'...)..?V.......c...;D..u.......0C.G..*...I...'....C.k...>..A.ZO...........5Z......4^........rqS..C......R......!. ....E.5m.rX.`+.C..)@..........*...4S5m[..}.0j..xQ..\'......\.u...A.bSd.$..E.....!..5..{i5..0....x...X.......3..k.L0..Mk.2r.o..Z..W....k.z]..sX!h..n...TH...@..@......Qi,.F..4Y.o....w..^j...@.. h...Qe....qp.d72w#...y./.N2..^t.....T. ....nG..g.......[.0....."]."....(@/p.i..F-..p.M..{.B....rbO"Z.F...~...?h.....$....a.X....m{S.R...........4...n.vT.fM.........-./.....#......=..%..s....................A.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 15086
                                                                        Category:downloaded
                                                                        Size (bytes):7376
                                                                        Entropy (8bit):7.957722053483663
                                                                        Encrypted:false
                                                                        SSDEEP:192:yFhwrF8UI5XUFqqDkPjsOE/djxqVqTPE5uYNr9B:QhXXSLkPjsTTguYNr9B
                                                                        MD5:B9F3BD1737B9D2294B14B65EA59EEA54
                                                                        SHA1:BD057DC0FF7E4D7A02836352C73208001BBBB014
                                                                        SHA-256:2B06C80FE3805FFDC5DC912F9C315E81D266F30BDBE40846399C01F3759DAEBE
                                                                        SHA-512:D852EF1B101B1498530F28A1C71DFFE928D2454BB34E849128B165B06EDB8AE38EBDA479BACC91096C593393A3254CAF7A738FD8537E97DD62D25017A9866F28
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/favicon.ico
                                                                        Preview:...........[.XT.>.2...e..f...:. ..T......c..5.......h4v.....f....4K....*...&U.R...[#.K.5......>s..g.k...g.5....c..e.-..a./.a..z~....ax...g.g.....a....Lb.\..r.Q....C....L&.D".......i....4..7...`....4==..===O......1.9....n......;;;].T:...r.@ 8....522....6...(....===...*...........Y..{...x.....@ ....Q..{]...'...T.qpp.'..<%..&.PXibb...x.<x0..../........!...d``.422...LMM=-,,...S.....R.dkkkfmm.H$.....j....3.&..G.x..].v\.WmhhH.Zdfff.K...U.Y....M....C*......FFFdC..Y.o...fA...@.x<^....a.@0L .h=.....O.C>.$....B......oz....t....&&&..9.....[...x<......."...k?...c.....h-..OYXXhx.<......!W:777.@ .H$...o.P.......u..=.....X,...G...S...1:....J$.....x.7.X..R..r.........<...5$.....c.........J......I.1..Q:1....d2Y9+.7o.-.!....ptt.!C....www...3.....S=.oee.iO.".X....t.\".x..#.5.<..D". [[.5R.T..;.@%.8.d2.'WWWxzz.............?F...a.i. =...4.A.au.~`..>.....\#...?e..{...B.P(.#....ry....._.=.._.}..../.........D$%%!!!.....}H/oooM]...M;jO:.]h<..{|..7.D.|."...O...`D"Q...E7.9./.A.X?
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 377, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):115580
                                                                        Entropy (8bit):7.98028546670192
                                                                        Encrypted:false
                                                                        SSDEEP:3072:6xIfYQ0iASs+f2so1dHCo4X1PAc45lwmKInd5P0SJ4:6Tk52soGYzwzW58SJ4
                                                                        MD5:700B332FF7BD45FAAB09771F3045921B
                                                                        SHA1:BF3F0D09E22091C8A42547E18A9676912BBBD683
                                                                        SHA-256:5C040BDE636BC982DB41C4A1FCB79D20E7B947651E8816312E5FD26A002B43F5
                                                                        SHA-512:FC642D1C447CF1A95EF25B93F8D7FA1A53BEAFEA0A27817B41270FB07B2A0761601618613C9EDF7DA059EBF4E975AB285A4C6DBC6010D8E0E66098A15C3AAA7D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/blogs/1/quests.png
                                                                        Preview:.PNG........IHDR.......y........+....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..`.....n6.Np."..R.h.Pwwo....+.....u...J).Bq....dw.....;;;...$..&';s}....3....b..#.w...B.J~..7:..CU[R.P(B.].T(...B.P(...B......b_&......B.P4...~.>....T(....,...B.P(...B.P.....P(.U.r.....B.P(....R....B.P(...B.h.(.].P(...B.P(..6.R....B.P(...B.h.(.].P(...B.P(..6.R....B.P(...B.h.(.].P(...B.P(..6.R....B.P(...B.h...O.B......].....SO.{..p......gu.X...k%P>.hn...(....Jc.K.../^C.t.{........O.'.|....B.B..].P(...B.P(..6.z.P(.e.lA...@.G....[ilx+-.......VB......6.=....P..eAW(...,...B.P(...B.P...[O.B./..-.V.67^}.......i%Pz....z...5..........rI..#ij<..)(..B.P..eAW(...B.P(.......t.B.hE`.4K}X.K..>+nK.(..e......x.0..,M.>.t...^JS.W(...B.wQ..B.P(...B.P(.m.5nH.P..4y..$...VI.44|C..2^}...G"....>.{~.....}.*.....(..O}........P4.5.].P(B...+...B.P(...B..Po=...L.-.V.*....eAW(...,...B.P(...B.P.....P(....s.,...'.P(...B.P4...+...B.P(...B..P..B.P4.iIW(...B.P(B...C.P..|.8.B.Ph..$q.#..>...~....),.A.Z..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 8190
                                                                        Category:downloaded
                                                                        Size (bytes):3307
                                                                        Entropy (8bit):7.941997330278875
                                                                        Encrypted:false
                                                                        SSDEEP:96:fQZT500yiHeijItRgJlg8ECMUGiQF239qo:gdP+Ru7MUGiQfo
                                                                        MD5:975D6904B3BD0D3213ABA1C2AA08E798
                                                                        SHA1:374C925FC46ADF1B4DECA45220E61AA209CEB6A7
                                                                        SHA-256:2897C83F6982E61185B6ECFA78CE88E0D1A9A58F68000B41AFDBE1C91C6BDD19
                                                                        SHA-512:BC974A219F61622F37B2126BFB0E161C4A512F8C0DAC5A626E0C84969912A0B5325283F8EB8977BD48FA2B0F12B634ACB297388A6158A89E5D23AFDF0C296B2B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/BN-IwMZ-.js
                                                                        Preview:...........Y........!j..x!.....0X.|..#..9a.v.3M..\.0.K.....c.r.U.........@.U.L..........W..m^.../l..}i..T.fO7.yMs.<..m~....'..6...U.=..G.......F...E.m."1.,.o1PC...VE$n.4.w........8).]f.@.Ra......).-.H.b.Q.FD.RE..Py....L.........3...e<k.iO....i...}..&zfy^....S.mT.m.v_..^.7....t]Y.A.."h`i_.2..06T.~.X.L$..s?/$+...)...Ad.\..........n.]..IK-Kg!....P.J8.....b...u..QQ....*..xZ.%.-.N.).2..F......;/=.....g...c..qd.P.......Fb|?....R...p....]`.Z/.i.3..0.M...S....*........tu5...&.9..&..K....*%..B....?.lt.q.g#\.L\.Phi$.(..q.....i...Fnk...W.+.((RP..m...i...........h.f......Y.i?."...<^.[...c.623.lX..Tg......N8..4+4.....l..9&.Y.....h!....~..aBk.-...G...z{.PY.A.CK....i..x... Tv...3.k.0.J....HP:...-Y.}84-i..U6..d....h0..^s..M....g...+......,H.J...b.+....p..~.K/..y#?....M.v&.-.T.f._lj.j.k7`.S.4.....u.....~....+.aF.{.-w#T...Al:...d@...,..x._C$"O.a....H...c...Y../.'....9rE..s8...PF..f.Q*..Q.\.Ze.i}jh*U...T,i..QgF....@..&...|..Z..*.h....!K....d!...z.^;....p.GR
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (47671)
                                                                        Category:downloaded
                                                                        Size (bytes):47672
                                                                        Entropy (8bit):5.4016434300784555
                                                                        Encrypted:false
                                                                        SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                        MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                        SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                        SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                        SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit
                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2204
                                                                        Category:downloaded
                                                                        Size (bytes):1033
                                                                        Entropy (8bit):7.775071383219575
                                                                        Encrypted:false
                                                                        SSDEEP:24:XuPt74UAcitK3LzIjiNuSX1Ppayy3K0AlLD+:Xq4rHuNXX1PoKXlLD+
                                                                        MD5:AA7689AD71347E517C6F3636CE3F0031
                                                                        SHA1:FE7544BD06D3AABAE958DB5903D5414F4B3BD06F
                                                                        SHA-256:6CD97A8B0D7A7A085B184C4EF212A3DA8E8378EDBCC141440DAF9B5C0B274801
                                                                        SHA-512:AE612FEA520A4F3470A751F25C3DD5A5E90C21B616B89DF72276A460FBE381C341C147FB1D96D1D84BD8AFFE6AF3C1DB7C9BBC0B1B651AEA1FC7DD3B3DA17957
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/BQkc-AXV.js
                                                                        Preview:..........lU.n.6...+.....ro.h.....].)0.F..$..........%;M7.9......*o_M.F..F..T.....P..b*.`"pu>..]......t.....{.-;N.2d9....8...V.\Xm..v.$.n8`.9.~.$./.&.l*3`b..jd..a..z.?.,....uC..Qk*.1N.#.K.S.>..W>... ..N>...}C.2..G.......F(..ufK ...0.M.. ..{.e..g....@.R}..9R.....7.ZJ.\K.<bK...O.y.Pw.QY~.t....h.}.p.u.{........?...9.........a.2A...MXA..%,...L}P~`O.T.. ..v..K^67.].*.Z..(...6....BJG.wM.r...^e ...|ph....<)...>Q.E..J..... .4$..G.....;`3..m'.tdY.P..X.'...t.i....lO.3}.....`e...UK.......TBd...&Ds...raUc.S..T|e.IH...[....6.Z....U.w.0]X.;..u@x)X...e.L*....U.q.t..P9...ufu.e@E.....h..-.J.zN...h.ya._., .7c^.......16...=@..!.$....r.V{. I..K..#99w.s.g.r..T.;Rq;.].w..........L..x~.V\...a9.G....1..r..o....X.Z...#.f"..`4.q.`=.x@p.^P.....A..e.4.U.z.&AQ.KE..?.&..|..N>... ..i.J...l.^.1Xy.+...1....*l.y.nM......<<.#......<....:l.1GGE......#..ME.....;SP...\ ..7.am.6..Y..F.......[e.......w...d...q.SU-..C_._.6/MB.]..2.4.S....~..}..2e...eL...h..s.b.....1U..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 8837
                                                                        Category:downloaded
                                                                        Size (bytes):3413
                                                                        Entropy (8bit):7.9290217760632125
                                                                        Encrypted:false
                                                                        SSDEEP:96:Kp28weNRSdu/2npgolxQpthylfzQ2TrbzEihlHjmC5sALvu:Kp287TSdi2npLQbhylf02Tr3/KCFu
                                                                        MD5:B7F178848EC97E414CB763B071E87A8F
                                                                        SHA1:A1D8873DBF3535449595B2A1F6D64A6BAD054B99
                                                                        SHA-256:5A88BBC8ECAF78FD55B9F3B986F7516D36EC126C87900CD2D31C48691F1AA276
                                                                        SHA-512:E31ECB2AA7E0B47CE9BCF020CE7296375900F35F7E18D680BAA7C478535513DB1D6A127693B6ED46FA775BDC1902E9F1BFAC04A7C4B983FF5C5770072FE1642B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/B24NYh7J.js
                                                                        Preview:...........Zio.8.......^H......%p......4./[bw.D.d_../...m;..,......*......R*.m...9..N....F....M.p;.=.....1...1...b1..,n...-.......`...X....'`.8...cx..K.X.7,^........X..b....0..=,...O....x..X.T.4...........>.u.......W.~."./Vo... ........+.=s.}n...39<~...|.".._.>.g=....e......{.<}~..]...V.6...Me...[.])Z.L.D1A._2....,.....a..SV.....6|.i....\..2...P.bB'Z..a..."cY8]..)^..+Vsn..Qu...L.M........[....}....,.. ]...D.q{...n*&.Y.M.......7Y...`@......xK.,C.gsCb[.x..B..4F..p..#.........[.......E.-.a{{..p...F^.^w.T.....O{;..d..k6R....h...=\k..y8.S......Cw.2,.......G....5...Q..D..........s.:d.w......<....wG}...X..|.Aw...z......w.C..Z%...;.x...:.a.lg.F;...i..dlJ...[{*D.....I.xN.wMz.......U...?..<.FQ.f...t.K.-..%s..9S....t|k.......M.......$..Q...K*xF.T>.....*.w.....m.... .E*...>............$ .Q.9..........j.. R....O.^j\..v.O.:k.,.BT.A9.c).........\.n...T......n.p.....NH..^.kX...V(.ffQ......x,.Z[.U..'hK.n.......n.B......2ZR.`..*h.h.cW....f.].....#.]. [2.v+5^
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 5059
                                                                        Category:dropped
                                                                        Size (bytes):2125
                                                                        Entropy (8bit):7.893297554000316
                                                                        Encrypted:false
                                                                        SSDEEP:48:Xzi2XLQ5soFlqLOVCDC1t5MKOXoJC+0MHTT84Zk3s:ZXLssoFYCVCDqXbOXoIMzQ4qs
                                                                        MD5:D3DB37E595A0CF868D7928FB4C25A8B8
                                                                        SHA1:E082DF547243D2CC1EF9188C175F6DF3CA31AC66
                                                                        SHA-256:95AD7ABCE5185BA368B3A937A959887172C8BE259F42A2ED5C5DED82C070F46B
                                                                        SHA-512:B373BFA377F2AA2C9C7CD91A1DFA489821EA4A34B9BAA66D2BA036BE79AD7772A5D885A17FD74A852C883A81E45D8A3FEEA91DD1FBEF67E6A0C711EE894FF5C7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........Xms...._Aq......I.H#..v&.._j;..n....b.P..N.... %JVr..H..<......Tf5.....{i.7......>..c.yD..yA...L.\.Y..x.^.]......0.[...q.x....E......3....*.......A.>..._....w.?.H.Rd.K.\! ..x..r.2..GCm........@.".Y..T).P....0.6*..........".&."^U...c.....<-.....\*..C....3M..OT.b...t....D..HQJ.C|..=8...-Lx..lh....C.W..6.;.U.....j.E..."...g.4Q86... o.;J...`.W.l.U.C"..,.k..\.#...R..U...f.~H.C...|B.a..T..k..T"..:NS.'"[/.*.c..&..}{.n..z4l.~'.r....GV.q......A..d..6..-.!.t..l....Y.Mf..(..4<.n..=.M...!.:"Q.E.#A....</g..b...9...zk.{...$..]...S.4L.3..?.......y!.B.....1.\..~X....c..;q#4<h...93..=N.C-..O.%3S...<?<...U.t.U....@....r..lC..g..r...F~.9.v..5N..3...2.........XCV*X.].O72W\*n.X/..m.l....6...Or..i@8..2.!,."LV..[.Or......4.1/g.qg^.N.d....J...rV.&.a...[n...l....37..[nh....qn..Z..[....l..`O.3.'....~...'....s+..|.d.WM].9...@..w..F.b.6....^5S/.Bf..4.:96.o.8cE.....t...........a".1.....?..Z..8.\g.d.V.......YQ.A..!..C....c9.K......;Y..o...nw.~Q!n..G.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (47671)
                                                                        Category:dropped
                                                                        Size (bytes):47672
                                                                        Entropy (8bit):5.4016434300784555
                                                                        Encrypted:false
                                                                        SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                        MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                        SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                        SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                        SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3028
                                                                        Category:downloaded
                                                                        Size (bytes):1334
                                                                        Entropy (8bit):7.83501936783081
                                                                        Encrypted:false
                                                                        SSDEEP:24:Xdc7VsY8l/oUUTPFxyoMp1Cwtw4AuhQd6C53KTm3KriR38VvzHrZqEntjgG4X62O:XdQfLbqoY1Cp4M9Im3Kru8VvzwMjgHX+
                                                                        MD5:A1955B655B3B0B0B477EBAC42893992D
                                                                        SHA1:AB2DA90184D3656C2386F2F4D4669F4640A430B2
                                                                        SHA-256:6483C1F6CC47C9AA1BE1890E4D14F29B4141346FB7C402ED781B6BFA536B4EF7
                                                                        SHA-512:1AAB84BA84679B12A50858DA2B5A4A79A54AEA51FB8A0CAFCB0139BB22D4DC995CDA8A18A3F51FEA96493C063EF8F2C4248E79AB2DCFDB142D9B19FD30B4F735
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/B1S-egNp.js
                                                                        Preview:...........V.o.6...`y...l.Y7.l.m(.K.[..0r..'..E.$e.q....,.i.....>.{.z|.n..G....K<.T........Q...q....8......_.../.....AY.:.4$.......4M._....-PH$h.........d...]tBMr....>....L...H.!..V...'i-.......j.-8.....'b....>I...r..@...Q..qnZ.....q.Qw..vo8.Y%...e...o...:...er..&..|O...(........$!....Ih.%qg..!z.s3....'........U.S.f...s.i.ee..{....=U7;.-).c.D.!.>....#.np...... .[..T..|...n.q+<dX...j..m.........D8.D...zb<..[.MT.V.g.V..gx.U.dKtI.N..j.@R.......Sg[#A.nF.......q.o..........f$1m....2..6L. .....,....TY...2...l.^Q.ZQ{0{]=.&jom..~]}...6l.{Z...A(....l..}`..*..,4..P{....P.VkL;%C.. ..p-..b.,b.c.8."......l..2..5...\.m..L..".;.5k.l.U.J.U*..T/.h<../Za.Zb..).6...:..j/...z./.........k4....d0.........0.kLm..^v....y.B.: ...0.cN...i}P.m!t...b....#.3.............oOb.........".F.2.c.LE.....\...Wy..Se&=L..c...w.J..VG..(c..Z..$...U.)...|.H....)s...b.c.s(..g..5..?.{;\?.m,...6.R.C`..@`$[<...B..c.'..X.@qO.N..^L..,...=.+...8.+.B.>.F....A.....j.}.b...L.._...R...S...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1456 x 816, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1723870
                                                                        Entropy (8bit):7.975403568073131
                                                                        Encrypted:false
                                                                        SSDEEP:24576:NHPy4hMqpQz6jRtzh+0YWDzKMZJDLh8UbZOWmwPoQ89e27rVufXovhDMZwC81:dhMqpQzUhVkMbKIIrvvnkfiDwg1
                                                                        MD5:6B1F9C186ADD3114B0D65636A90027D5
                                                                        SHA1:136D6496B6FB60125C6E7F15CE92EE8CC233F2FC
                                                                        SHA-256:2BF3A41BE4D3E6C3B58398FA5097B7711132880C79448FD739E739D3354A957D
                                                                        SHA-512:843BF05660C6CDB42B4A147646A9F3E08A8C1F1E7564DBD1612585F16D0F4879E1168C9D0F0D8F905E3BC6D321C20034D6DC8C23E70A41C1F0C8A8BE632F60B0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......0.....~.......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:iptcExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/". iptcExt:DigImageGUID="37fa9ae0-2b9e-40a7-b563-31bb330aa84b". iptcExt:DigitalSourceType="http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia"/>. </rdf:RDF>.</x:xmpmeta>. . . . .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1456 x 816, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1723870
                                                                        Entropy (8bit):7.975403568073131
                                                                        Encrypted:false
                                                                        SSDEEP:24576:NHPy4hMqpQz6jRtzh+0YWDzKMZJDLh8UbZOWmwPoQ89e27rVufXovhDMZwC81:dhMqpQzUhVkMbKIIrvvnkfiDwg1
                                                                        MD5:6B1F9C186ADD3114B0D65636A90027D5
                                                                        SHA1:136D6496B6FB60125C6E7F15CE92EE8CC233F2FC
                                                                        SHA-256:2BF3A41BE4D3E6C3B58398FA5097B7711132880C79448FD739E739D3354A957D
                                                                        SHA-512:843BF05660C6CDB42B4A147646A9F3E08A8C1F1E7564DBD1612585F16D0F4879E1168C9D0F0D8F905E3BC6D321C20034D6DC8C23E70A41C1F0C8A8BE632F60B0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/background.png
                                                                        Preview:.PNG........IHDR.......0.....~.......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:iptcExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/". iptcExt:DigImageGUID="37fa9ae0-2b9e-40a7-b563-31bb330aa84b". iptcExt:DigitalSourceType="http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia"/>. </rdf:RDF>.</x:xmpmeta>. . . . .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 746
                                                                        Category:downloaded
                                                                        Size (bytes):416
                                                                        Entropy (8bit):7.469939052667528
                                                                        Encrypted:false
                                                                        SSDEEP:12:XisZ+MJpcqxH6ypwUyxOY56tPiBJ3ejo5dr/57m2+:XisZPDrx6UgOU6tPGJP5dr/57mn
                                                                        MD5:737322BE693F6FBFD2632B64B8C931C5
                                                                        SHA1:E7BFA5236B83C38B2BF125E1959D1F756CF0499C
                                                                        SHA-256:59ACEDCA2B9C4E8020177CA7A5CAEA2CA074364AE428EBCECB0CF57BC68D4FB1
                                                                        SHA-512:CA520345409ECBA21D6F74D14D1AC1C87F44701D6EA6CABE73E82FB50D8C7620F8FF4B3F5E8CA08756F480BF1DCA67DC3853593F683A286FC0D1DF4D5B176926
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/C-v3KzvZ.js
                                                                        Preview:............1..0.....G.!!.b.1xA..]......g..$Ht{....p.%.C.N...=.O.......Nk...[1.3..L2.U....Y.....i..S..8....`3\.."...........tb..V.{..p.&.....k&....}a....)...4........$H@........G1q=.,.1....r+.L._.....%c{.g...&.'ay..\.y.....~PRwq........Oe....4.U)..R.35.B~...~.L.U).d.,?..v9.....Nu..<.~.(......Q...}.h...J.a...q.|...(.......Wg.9........)..Yw..n......3.3......?..v5s..@.s.c.S....._........#+^....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 5059
                                                                        Category:downloaded
                                                                        Size (bytes):2125
                                                                        Entropy (8bit):7.893297554000316
                                                                        Encrypted:false
                                                                        SSDEEP:48:Xzi2XLQ5soFlqLOVCDC1t5MKOXoJC+0MHTT84Zk3s:ZXLssoFYCVCDqXbOXoIMzQ4qs
                                                                        MD5:D3DB37E595A0CF868D7928FB4C25A8B8
                                                                        SHA1:E082DF547243D2CC1EF9188C175F6DF3CA31AC66
                                                                        SHA-256:95AD7ABCE5185BA368B3A937A959887172C8BE259F42A2ED5C5DED82C070F46B
                                                                        SHA-512:B373BFA377F2AA2C9C7CD91A1DFA489821EA4A34B9BAA66D2BA036BE79AD7772A5D885A17FD74A852C883A81E45D8A3FEEA91DD1FBEF67E6A0C711EE894FF5C7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/xqpLthzn.js
                                                                        Preview:...........Xms...._Aq......I.H#..v&.._j;..n....b.P..N.... %JVr..H..<......Tf5.....{i.7......>..c.yD..yA...L.\.Y..x.^.]......0.[...q.x....E......3....*.......A.>..._....w.?.H.Rd.K.\! ..x..r.2..GCm........@.".Y..T).P....0.6*..........".&."^U...c.....<-.....\*..C....3M..OT.b...t....D..HQJ.C|..=8...-Lx..lh....C.W..6.;.U.....j.E..."...g.4Q86... o.;J...`.W.l.U.C"..,.k..\.#...R..U...f.~H.C...|B.a..T..k..T"..:NS.'"[/.*.c..&..}{.n..z4l.~'.r....GV.q......A..d..6..-.!.t..l....Y.Mf..(..4<.n..=.M...!.:"Q.E.#A....</g..b...9...zk.{...$..]...S.4L.3..?.......y!.B.....1.\..~X....c..;q#4<h...93..=N.C-..O.%3S...<?<...U.t.U....@....r..lC..g..r...F~.9.v..5N..3...2.........XCV*X.].O72W\*n.X/..m.l....6...Or..i@8..2.!,."LV..[.Or......4.1/g.qg^.N.d....J...rV.&.a...[n...l....37..[nh....qn..Z..[....l..`O.3.'....~...'....s+..|.d.WM].9...@..w..F.b.6....^5S/.Bf..4.:96.o.8cE.....t...........a".1.....?..Z..8.\g.d.V.......YQ.A..!..C....c9.K......;Y..o...nw.~Q!n..G.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 377, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):115580
                                                                        Entropy (8bit):7.98028546670192
                                                                        Encrypted:false
                                                                        SSDEEP:3072:6xIfYQ0iASs+f2so1dHCo4X1PAc45lwmKInd5P0SJ4:6Tk52soGYzwzW58SJ4
                                                                        MD5:700B332FF7BD45FAAB09771F3045921B
                                                                        SHA1:BF3F0D09E22091C8A42547E18A9676912BBBD683
                                                                        SHA-256:5C040BDE636BC982DB41C4A1FCB79D20E7B947651E8816312E5FD26A002B43F5
                                                                        SHA-512:FC642D1C447CF1A95EF25B93F8D7FA1A53BEAFEA0A27817B41270FB07B2A0761601618613C9EDF7DA059EBF4E975AB285A4C6DBC6010D8E0E66098A15C3AAA7D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......y........+....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..`.....n6.Np."..R.h.Pwwo....+.....u...J).Bq....dw.....;;;...$..&';s}....3....b..#.w...B.J~..7:..CU[R.P(B.].T(...B.P(...B......b_&......B.P4...~.>....T(....,...B.P(...B.P.....P(.U.r.....B.P(....R....B.P(...B.h.(.].P(...B.P(..6.R....B.P(...B.h.(.].P(...B.P(..6.R....B.P(...B.h.(.].P(...B.P(..6.R....B.P(...B.h...O.B......].....SO.{..p......gu.X...k%P>.hn...(....Jc.K.../^C.t.{........O.'.|....B.B..].P(...B.P(..6.z.P(.e.lA...@.G....[ilx+-.......VB......6.=....P..eAW(...,...B.P(...B.P...[O.B./..-.V.67^}.......i%Pz....z...5..........rI..#ij<..)(..B.P..eAW(...B.P(.......t.B.hE`.4K}X.K..>+nK.(..e......x.0..,M.>.t...^JS.W(...B.wQ..B.P(...B.P(.m.5nH.P..4y..$...VI.44|C..2^}...G"....>.{~.....}.*.....(..O}........P4.5.].P(B...+...B.P(...B..Po=...L.-.V.*....eAW(...,...B.P(...B.P.....P(....s.,...'.P(...B.P4...+...B.P(...B..P..B.P4.iIW(...B.P(B...C.P..|.8.B.Ph..$q.#..>...~....),.A.Z..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 442
                                                                        Category:downloaded
                                                                        Size (bytes):329
                                                                        Entropy (8bit):7.2871679576036765
                                                                        Encrypted:false
                                                                        SSDEEP:6:Xth0KbSjYpejACwVH2fxECbIVak63W5KCVdiPpp5he0vaIZIP/:XT0ASw1HOECEVEuKMitirn
                                                                        MD5:9496E3CF131391D18010E0DF11156B4E
                                                                        SHA1:5A7D9FE8D19DF563DF61724409E890FA2E90BCB9
                                                                        SHA-256:F715AB6B2C382B3B5783B1EBE7333908FD948A417D26CB6A1434E66AD4338716
                                                                        SHA-512:823C1C1DBB08537892C6BB8A8BDC424205CE8DBA33DC2CD0CD4D57AB49F971B79475211351003C046D4D358EBE67E808B294586CDE757EB4313E361B6772B9D9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/CoMgfzFX.js
                                                                        Preview:..........l..J.0...>E.....=IJvQP<..x.....f.&%IE.ywIW....0.....a.......Q..h.fx.3..3F....qv@...._?7./..QY[.C1..i.v....N5h...8..F...'g.._#...=.Z...x...;.O1.;...R.w.l.5&t..z].A.y.1..!\.J...L!...%.[.......e.b..S..=h.y.w.h.&..d`.....1..Q.F.OTT......X..!..N}...o..|.g....X..m...j...Dvp.=!..).2..DHJ.T.sG....K..7.........j.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4728)
                                                                        Category:dropped
                                                                        Size (bytes):8398
                                                                        Entropy (8bit):5.512314452055975
                                                                        Encrypted:false
                                                                        SSDEEP:192:bvRMmRyqMTix5YhLqzMA3+bK/Upf7LpZtheB4TJ:ymcqMTiIhLq/UZpZG4TJ
                                                                        MD5:CBDFBB0E573CD7896F00C6EB021F5C01
                                                                        SHA1:2D804494716AD09DC76F2A15E0B21E3DFCC0EFF4
                                                                        SHA-256:C66D2B9619257B291158685C01CBD79467CF4A73E6152DE87E7299D1BC6AC45D
                                                                        SHA-512:8BD5F6FD43715463E2432E3C31286BF57E90DB6B213C54B6A2237611A381215FF944A5A8F1B3D1A8136C252A23835F9E7CD7A6403AF47A2F4A7E3CB84BE0CB84
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:const w=Object.freeze({ignoreUnknown:!1,respectType:!1,respectFunctionNames:!1,respectFunctionProperties:!1,unorderedObjects:!0,unorderedArrays:!1,unorderedSets:!1,excludeKeys:void 0,excludeValues:void 0,replacer:void 0});function B(n,r){r?r={...w,...r}:r=w;const s=b(r);return s.dispatch(n),s.toString()}const H=Object.freeze(["prototype","__proto__","constructor"]);function b(n){let r="",s=new Map;const t=e=>{r+=e};return{toString(){return r},getContext(){return s},dispatch(e){return n.replacer&&(e=n.replacer(e)),this[e===null?"null":typeof e](e)},object(e){if(e&&typeof e.toJSON=="function")return this.object(e.toJSON());const i=Object.prototype.toString.call(e);let a="";const h=i.length;h<10?a="unknown:["+i+"]":a=i.slice(8,h-1),a=a.toLowerCase();let o=null;if((o=s.get(e))===void 0)s.set(e,s.size);else return this.dispatch("[CIRCULAR:"+o+"]");if(typeof Buffer<"u"&&Buffer.isBuffer&&Buffer.isBuffer(e))return t("buffer:"),t(e.toString("utf8"));if(a!=="object"&&a!=="function"&&a!=="asyncfu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 101
                                                                        Category:downloaded
                                                                        Size (bytes):111
                                                                        Entropy (8bit):5.6467588496746295
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttQuBJsxI27XiCct/F+Lppfvj3D1OC9XbXxjst:XtQuB7CiHNF+dpftOsq
                                                                        MD5:3FE1AEF28F31919E46DDFB9D78B1C2EA
                                                                        SHA1:3440B3092793EFDA3E3759EDF6AE85848945DBA0
                                                                        SHA-256:DF15EE9AD1BE6FF7B145BB3D757B37BE789AC6AF256E4185B25C3FE156C6045F
                                                                        SHA-512:AE963024AC806A3EB7C54CA3AE9941038C97DFB3A3F5C11182FA479F9C8F067651BFF547732259031DD64E3158D739788B6C6CAC0AF55638A73B387025F6E22A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/default.YkoGbc-H.css
                                                                        Preview:...........KJ.M./K-.NI,I.-.56I26KN...NJL.N/./.K...MLO.*JL.L..M..y%...`.j..b%k...h...#4...k.r........%..e...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2897
                                                                        Category:downloaded
                                                                        Size (bytes):1320
                                                                        Entropy (8bit):7.835258423466924
                                                                        Encrypted:false
                                                                        SSDEEP:24:X0pRteLsg7YNhO0ePvT6lcu5wy0T1+GPolnEV6WE/dWWi1Qie6BRZrXcqO:X0PtedYNhePvT6if+8V6xVZilgv
                                                                        MD5:B354E792A5FF08B640BBC099BE70D697
                                                                        SHA1:68992D50C23ADA4EBF62F2688DF01BE6DA0B5FFE
                                                                        SHA-256:1A83BF2110457F530F43E9A86B9A88FEA2642CAC71E2F71BAFC1459136F3CF0D
                                                                        SHA-512:57B77C509DA56B46F748142428C96E0FB930819D8EB41DB1E3AEAE744A49CC4E2620E8E01971B097083FFA511764B50A0A8F3D74D5C9111482C9F8CC83A0FB89
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/BqGLd60d.js
                                                                        Preview:..........tV.O.8......7.....vA...6.7.}.i7........iSB....4.l..........Y....DL.U;+...v^.....t..x_8.t.:....>...d lf.|..%...Y..XR...RK....,9.a.....pe...,y.....[}.i........jz.*]....*k~...l....t..d...a.Q..<.. .h....bz...=..?..O.6.5]..,.os...o3.Q........q.\i.>EM,..!6.6..(a.U..7B.tw<FY....D2..{.D....k...re.4..r..+.K...{.5.7....t.e..+.6.).L>t..P<.......q.o..3.k...JJ........Z.yL..6.s..Q. KB..H._....\..z.)+.s.sv..........<...p.g.n!....hI..K.2..9g./1.e^.1.H.6...J....:.nAd,..~.-0i..E......R.F.jK......X..[(J.u.%gz.....47UA.ASrS..0(..E.[NE+.......0'}.....5....OP.6r...b..$..(ht..l...#.1i.iSP.Qz.|Eez.v.t.cC.|..E~..X.1.....h........8(..D,1.q.......8.....)C..E..I..V.2R(..v....a.....k.6..wmR.g..&./.1z:.#7..;k:....7.sIu...<......-...P.#...%..Au=~..f.3uv...,.N2.T.P.R./m..........g...4.PdiX..IB.m....">.7.F3.5.@m..p..2O/00.V1.{Vr...~A6.3.P..c.@.0.B..,.2\..9gP^D.......uH.\...Q........L..Lq.......p1H.,._..LV..?.......[.&Z8...(..$....R.u..-.B.{7A..;x..E..a..'.....bK&$.J..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Java source, ASCII text, with very long lines (7322)
                                                                        Category:dropped
                                                                        Size (bytes):7501
                                                                        Entropy (8bit):5.322064943228998
                                                                        Encrypted:false
                                                                        SSDEEP:192:HXCaVsK8AzqQkcf2nnljmNr4zsR10RvTiibewoCSuj1f:HXCaVsK8AeVcwlacsR10lTiibewoCd
                                                                        MD5:CE10E36546DD270AD33620E98FC030DE
                                                                        SHA1:664BB12C58459F3794FDAC33CE12A23D82C3840F
                                                                        SHA-256:A5906C20BBB439C7F9C3CB427C4F9F75D7B75990041E621EFDB4978AC16D9B1C
                                                                        SHA-512:1BE995B9B5F983FD67846A6A9BF2E924F22413720B0801CE574EB5170DB1BABD442236E1A9F1B10E73D4180F4EABE40B4D589D2BE21E361D4632E6DFAC523C55
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:const __vite__fileDeps=["./BRrUqk8p.js","./BFsARfXT.js","./entry.BbRHhWkC.css","./C-v3KzvZ.js","./xqpLthzn.js","./DvDH6DOc.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{X as x,m as _,Y as T,C as j,Z as L,$ as q,Q as I,a0 as C,O as Q,a1 as F,j as K,a2 as M,a3 as N,a4 as U,N as g,J as H,K as z,a5 as A,U as k}from"./BFsARfXT.js";import{h as b}from"./DvDH6DOc.js";import{u as E}from"./xqpLthzn.js";const G=e=>e==="defer"||e===!1;function se(...e){var P;const t=typeof e[e.length-1]=="string"?e.pop():void 0;typeof e[0]!="string"&&e.unshift(t);let[r,i,n={}]=e;if(typeof r!="string")throw new TypeError("[nuxt] [asyncData] key must be a string.");if(typeof i!="function")throw new TypeError("[nuxt] [asyncData] handler must be a function.");const s=Q(),a=i,u=()=>null,l=()=>s.isHydrating?s.payload.data[r]:s.static.data[r];n.server=n.server??!0,n.default=n.default??u,n.getCachedData=n.getCachedData??l,n.lazy=n.lazy??!1,n.immediate=n.immediate??!0,n.deep=n.deep??x.deep,n.dedupe=n.dedupe
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1164
                                                                        Entropy (8bit):5.499369870532819
                                                                        Encrypted:false
                                                                        SSDEEP:24:Y7NpVQfiyjcdWjK4WVN5gmuBMxRt3U9BLkWD8LMuHy4sAC26i7xGJrki:Y7Np8B0wK4qvgmkQt3U9a1LMu9368GFN
                                                                        MD5:8279F585D9D4E281C52CD5CF4BF5925B
                                                                        SHA1:819C3E6561E20D5653F474D1F5EF639646552C46
                                                                        SHA-256:A3373BFCBCF9471603286F1B4FB999AEF87F4412AA132455B04D840DD598476C
                                                                        SHA-512:F8F9331006C8183AA2C241113EE0DDA3D94BBE00C0612C2AD7A6B3D7F65E72E3DC0B01B01E83A1A14E2AB2A741A610D8D2F7E5D7FBD2304A66AA112C5EF2D1A7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"type":0,"code":"enchantmc","expires_at":null,"guild":{"id":"948638800295395438","name":"EnchantMC","splash":"d21b1f3d09535e066e1b3521571a5f01","banner":"74eeded5eac3728fd6ea622d600127e9","description":"EnchantMC is a Pixelmon Reforged network played by SpicyHindu, featuring a plethora of content and a fresh map","icon":"bc5d0e3d889b2ab8c4d2288e084ca8bd","features":["TEXT_IN_VOICE_ENABLED","INVITE_SPLASH","COMMUNITY_EXP_MEDIUM","AUTO_MODERATION","MEMBER_VERIFICATION_GATE_ENABLED","SEVEN_DAY_THREAD_ARCHIVE","VANITY_URL","WELCOME_SCREEN_ENABLED","GUILD_ONBOARDING_EVER_ENABLED","NEWS","PREVIEW_ENABLED","ANIMATED_ICON","ENABLED_DISCOVERABLE_BEFORE","GUILD_ONBOARDING_HAS_PROMPTS","CHANNEL_ICON_EMOJIS_GENERATED","SOUNDBOARD","ROLE_ICONS","ANIMATED_BANNER","MEMBER_PROFILES","BANNER","THREE_DAY_THREAD_ARCHIVE","PRIVATE_THREADS","COMMUNITY","DISCOVERABLE","GUILD_ONBOARDING"],"verification_level":3,"vanity_url_code":"enchantmc","nsfw_level":0,"nsfw":false,"premium_subscription_count":14},"guild
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 23969
                                                                        Category:downloaded
                                                                        Size (bytes):8543
                                                                        Entropy (8bit):7.97733644457526
                                                                        Encrypted:false
                                                                        SSDEEP:192:dfIyCo3Dhqn1FVi6FLCbX736m5HwHrkNOVz+nGNfFZYmwi:So3FMDVi6F2X7qm5krEOVz+ODYmP
                                                                        MD5:D982A648EA96D2BB78FD3A5CF489DD3F
                                                                        SHA1:90CFDA1D387808791294C5894D825E2A93AE4812
                                                                        SHA-256:FEBEFD0C4469CE5A597C38CA757DC0091A5E02A307B7AD04D5127020537131B0
                                                                        SHA-512:5D6CBCE16FE1A06F751C0D463C50EF4927ED8DA67792A3071C6E43F3E57FF7B9767B520FA3CB74AF54627BACA6C7E52DA92DA9927B559208B17B99658C845F70
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/BicSH0Ke.js
                                                                        Preview:...........|ms......6&."..v....m].+..o.HW..(.4..FD.......o..W...d.nm.~..y.A...8xxH..J...f..F.Wpl%e....T......pP.....)e..G+)..@hI.....p.$...Fn.Zud...[sp...b..!..].."o..u,.z.....?.%.(.."...Gv.Ib..e.<9...4V..U.h.....+a..V=.vS..y.t..JQ..W.....-..s(m...<.w.........C.m...dm..O.....k..U.m...Zn..j.b..t.......\..j.<...k;e..,....*...c.uj.r_s;h.D.'....6...](1..H.p...^.[g....?c?f.....Jm...M...J........v5j.u.X.W..*.n....V]..y.4....b.>..sO......c?.~..n.BHw..p#./.]...(.........._.....u.E..._.=k...u\y.Xh.?..s..i......g....{6.d..>z...M9....3N....{:6....M7W..s..\^.%.[.v.3r....d[..M..k.1.q.G...~k.l..Hj.......X.f.sV...3%..BuI.[..*.n..~....C.OQ..dW....ia../.UYU......c..e.0.a..B^.W.*}.-eu....9......a|..0.P.f...}"`...(.).X.i.......].K{EY....L.S..4...B.!m..a.*.....r_.:.....T...n.[.....X......U.G.-.*..K...v4.A..vx+~W...P2#....fw....)g.Y;5..y.o..G.mfw.GB^..v`..!.$.>Sm.y.."cw..+u.........mI...k?{.]..._........b.b.G.Gy.zr...=i..^....z|;*.........MIChr.l
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 8398
                                                                        Category:downloaded
                                                                        Size (bytes):3501
                                                                        Entropy (8bit):7.937715088114772
                                                                        Encrypted:false
                                                                        SSDEEP:48:X78v9ICyWocejZUr84z6dD292OuXPLB7E6c2G6t5yet4cBSpBYnbxC4bqVzjnfXp:r8FIVWUdUr00oOuXPVQj6GU4PwVpiXZT
                                                                        MD5:744D76173339F233F9982520333CF0B2
                                                                        SHA1:0F40ECB303ED51335AA0F55F64C527A40F0CCE62
                                                                        SHA-256:823CEDD94821D4CA2FA7D94C9D8AFC6BB83E87F342732DD48A2E6F5E28E1B37B
                                                                        SHA-512:A28A41FD302AEA402DA137D34154A90C41A58CDE8B91A6EA3068C56E098F671403CE05930E14B5E1D960E820DE7C88550A850D4E470B9287B2A8236C97099106
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/DvDH6DOc.js
                                                                        Preview:...........Y.s.6....Bf...b..|Y..f...1...7w..xi....H....x...@R"e;{.|..F../...%E^...{w..O...............yq._.a(x....a.{..<.i...7.|..^.[.d.LVy!.\.e.Yyq....B..C..\j..O.j......"].PG.G.U.@.|.......U...C.v.`;..m....n.h.....`*..D>*.eZnc.......G)....u......V....[n@..Z....hh~Q%..F........r$.a....n.&..H..|',..V..Q.]....-..E...<.......jnw...M.C....:-..1.WY..P....X.xdrP.B..$.+....-..>.{...f.vO%...|&...i....~..8.L...A13.v..v..[...g....Q.9.0..2"."f.]fi....'....,^.w\\.%7...6u..L.`.}.i.1.$.(.R.`i..W..<+..o.........W._~.0.B.....?.....Q..q..N...#....4n4.....^.~.....z...1.q.1...!..8........8z.~..\......*.\..&.qc.....g.P........evY..B.VUl.MU.. .3<..]....f.~.0.{..J3.....`.L....~.A..u.a.Y.9V....qat.b...M.......pZ..O.".4/4@=]..l.&.b5...L.)......=..T......|.sn...m...I/.0,.Y..<K...2c...jW.......w0...xk.l.k.2. k..V../*....v..@.OQ.W.h..`z.\..u.4..../kx.A....=,...(.....|.............n......3>..m....s)R^. n.q..:H.J.......!PC.D!..i.c.n.".q>.UD..lX9.)...Q"H...-.*WS
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 436
                                                                        Category:dropped
                                                                        Size (bytes):325
                                                                        Entropy (8bit):7.385050194739161
                                                                        Encrypted:false
                                                                        SSDEEP:6:Xth3p8F1ZgZtwmMJAy8Pp1fLlfFVA6wdulwVGGV7ys9tITwVtOozWr2RE:XT3mF7ELxnp1TGdulk559OTxff
                                                                        MD5:D8EB896FFBE8BA1DEDC6220657C053FA
                                                                        SHA1:3064578A7E3BE79989F34C49548A6FD4B485363D
                                                                        SHA-256:46C3A2D22624B1366C58A963754283B9A4C7284B818D87C4281F02FD0822F144
                                                                        SHA-512:F42915004F987F63750C7E84A4E397B80A0F60B5017EE10719BD30B0E928BB70AE1632BA463A9CBE06D13140E1EEA0A3F1CBF85CAD01F2B71E3689DFDFF09E46
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........l.AK.0.......H.#.7I...AD.0F...fk...C...N.....<|...F.Bl....2$..l..&#.!c....Zg.D.n...K..J..U.5>..."-..z.E.S-.A.....A1..W.%.....%.).Wa..#...A..|xf....qz.uC...-...I.BUN..BP-.K.......7'.e.b...t.=js..o.hW.D~.X.@..{L `...j.`;bM6..@... .....8.....+.....T........'....Ue.K.!).J}....,.^............Og....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 62 x 1, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.035372245524405
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPlp6sqv+7shkxl/k4E08up:6v/lhPOsU+8k7Tp
                                                                        MD5:3A05394592DE6C4E551CEE7E29228DAD
                                                                        SHA1:9BDA943BAF7222C5D04D5417648C6E4B1ED2EDA4
                                                                        SHA-256:975600A2ECE01722C05FAF097F1D4EA0526AC7BDF2F20AAB5C613FD30CE4C35D
                                                                        SHA-512:7F1140CB68A05659FBC439787A140FEB3C3CD90D8A018C9CF8AF5DEB94F7A8DEB89F0C4E58C1D9D93E0BE8A5034CC991A5347495508D214FE44E6F717BAEB591
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...>............k....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 436
                                                                        Category:downloaded
                                                                        Size (bytes):325
                                                                        Entropy (8bit):7.385050194739161
                                                                        Encrypted:false
                                                                        SSDEEP:6:Xth3p8F1ZgZtwmMJAy8Pp1fLlfFVA6wdulwVGGV7ys9tITwVtOozWr2RE:XT3mF7ELxnp1TGdulk559OTxff
                                                                        MD5:D8EB896FFBE8BA1DEDC6220657C053FA
                                                                        SHA1:3064578A7E3BE79989F34C49548A6FD4B485363D
                                                                        SHA-256:46C3A2D22624B1366C58A963754283B9A4C7284B818D87C4281F02FD0822F144
                                                                        SHA-512:F42915004F987F63750C7E84A4E397B80A0F60B5017EE10719BD30B0E928BB70AE1632BA463A9CBE06D13140E1EEA0A3F1CBF85CAD01F2B71E3689DFDFF09E46
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/DwfxA3Bq.js
                                                                        Preview:..........l.AK.0.......H.#.7I...AD.0F...fk...C...N.....<|...F.Bl....2$..l..&#.!c....Zg.D.n...K..J..U.5>..."-..z.E.S-.A.....A1..W.%.....%.).Wa..#...A..|xf....qz.uC...-...I.BUN..BP-.K.......7'.e.b...t.=js..o.hW.D~.X.@..{L `...j.`;bM6..@... .....8.....+.....T........'....Ue.K.!).J}....,.^............Og....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 22273
                                                                        Category:downloaded
                                                                        Size (bytes):8436
                                                                        Entropy (8bit):7.973559601992122
                                                                        Encrypted:false
                                                                        SSDEEP:192:aI3Ju9v8STREy7AviZ5VDLtl0SXOqG9VD9ze+i:agstEQq+1ySe1jzg
                                                                        MD5:0CF6EC0515688C5EA8770B39B594081C
                                                                        SHA1:AE6F702AD8B2CA93AB91A3C20D2B824DE3ED236B
                                                                        SHA-256:682F8856BE77F8DE1D885CDDD412EB1F0368D2064C0D129BE05F737BD6094790
                                                                        SHA-512:F97DECFCD28F1478034FD74D8E83FBE833CAE6F1419AD1C0EC6586C431DA75B58FCF7C84C44AFD43E9B195049EE8A6CD512843455130FF9688E40774E3DA0B14
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/DYXQyl31.js
                                                                        Preview:...........V{s...*4.V....u..iH......]r..Q..E.%$... ......J..i.Z<....v..+..........%..]...gK...[.=.....-.L....TZ.#--).>X...3K.@?[Z....h....zk.......R0.Xj.......K..........>i.s.]Y.yd..s9|....K).6.k`og..4Q.....5P.,.F......,.......&K.[B.}%..).d...5|...t..-...rGQ..h.E.%....LV..!..U..S.{..x._.p`.iz.v..z..@.=B..4\.@..... ..6....H.\.....DM.ff..Y.2..oa.%c.Z...`.5c.i........r...2.`1QS&If/.*{..(..B....*..U`.J..uH.a...0>z.7&......j.n.r.....=7v.....]Yh@....)L......,.g...y..ex..7......eg.%.pB.`..%.....$.....1E.4.X...x.o...]..Yy~......t...P.......\.T..%.'...B.!..g...5`......e.]........Ub.K'...F..C..^.N(D...Y.._.'p...5...<e.%c.5.....4>..a1>..i.7$.....>..K<?.....*...0.R..A.ER..i.P_tpR.....,..x...\...+.......?.....C..:<.3...d.i."."....rV..6X..!.y.....<M.&..vI.2Z.........._..N...}... .........r_.rG....J....xpQ...........$?.....Qe.....-E..0u.d.._....D..2...u+.j.;..v.g................$..o;}v...r.P.!....d.(R..N.h.O.sm....5....P..XV....m.k.....o*....?
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Java source, ASCII text, with very long lines (4324)
                                                                        Category:dropped
                                                                        Size (bytes):4325
                                                                        Entropy (8bit):5.199066077757222
                                                                        Encrypted:false
                                                                        SSDEEP:96:VAKaxsysV6ZrMW2H9/kcaBSaI+ICgUl8X7r1C7Y7:VUhs62H9MjsjUl8XP1h7
                                                                        MD5:4B52D9AD539AA16B06036A4CD364A077
                                                                        SHA1:C016D58980FD0ED319627DCAB936CE88E946F2D2
                                                                        SHA-256:9FEA515CEA291B9F74716578988AC9D94AC285FEE11D40FB75F8A6DE677E08F9
                                                                        SHA-512:0FD087B97969B350DFDE4024528B8D2F8A16872D40A03F6FF80888510735A3DC2EF3F738E15979ADC2725325DBFF910CF319DA59BE3B24721224FF855125A23A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:import{ac as _,f as B,i as b,I as q,m as P,q as L,ad as N,ae as w,af as T,ag as I,P as C,r as O,K as U,L as j,ah as V,ai as D,N as E,O as R,n as F,T as H,a5 as z}from"./BFsARfXT.js";async function k(t,r=_()){const{path:s,matched:e}=r.resolve(t);if(!e.length||(r._routePreloaded||(r._routePreloaded=new Set),r._routePreloaded.has(s)))return;const n=r._preloadPromises=r._preloadPromises||[];if(n.length>4)return Promise.all(n).then(()=>k(t,r));r._routePreloaded.add(s);const i=e.map(u=>{var a;return(a=u.components)==null?void 0:a.default}).filter(u=>typeof u=="function");for(const u of i){const a=Promise.resolve(u()).catch(()=>{}).finally(()=>n.splice(n.indexOf(a)));n.push(a)}await Promise.all(n)}const M=(...t)=>t.find(r=>r!==void 0);function $(t){const r=t.componentName||"NuxtLink";function s(e,n){if(!e||t.trailingSlash!=="append"&&t.trailingSlash!=="remove")return e;if(typeof e=="string")return S(e,t.trailingSlash);const i="path"in e&&e.path!==void 0?e.path:n(e).path;return{...e,name:void
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1241
                                                                        Category:downloaded
                                                                        Size (bytes):626
                                                                        Entropy (8bit):7.640387565185005
                                                                        Encrypted:false
                                                                        SSDEEP:12:XBS5sMKkULLWnMsGAlwI7FMdzFr8c3YCrjWpia0Z:XBvMKxLCMsAVXroCGpVu
                                                                        MD5:53F8CF136966087C5F19DBFF2C1F4C2F
                                                                        SHA1:D46E16DCDDE528DD5E849B4528C4E1CD0AFC2A06
                                                                        SHA-256:E1BD0FCB4CDCF2A408840FFAAEF292A26C0201146BE1C8800BBE7CC9AA5DD52E
                                                                        SHA-512:B00FD8C6905EBC46669162052F855802238BDC932EB939656E9EFCF7492016470C2F28A4DE6BA4866CB0533B2B5221E69E4D1AF3603FE87A82438C52F0A94A40
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/ubKBgjeP.js
                                                                        Preview:...........T.O.0.~._.X(r$..&.!%..hBc...a.K1.5K.`.CK..}JI3:....}....UV.b3'...)..?V.......c...;D..u.......0C.G..*...I...'....C.k...>..A.ZO...........5Z......4^........rqS..C......R......!. ....E.5m.rX.`+.C..)@..........*...4S5m[..}.0j..xQ..\'......\.u...A.bSd.$..E.....!..5..{i5..0....x...X.......3..k.L0..Mk.2r.o..Z..W....k.z]..sX!h..n...TH...@..@......Qi,.F..4Y.o....w..^j...@.. h...Qe....qp.d72w#...y./.N2..^t.....T. ....nG..g.......[.0....."]."....(@/p.i..F-..p.M..{.B....rbO"Z.F...~...?h.....$....a.X....m{S.R...........4...n.vT.fM.........-./.....#......=..%..s....................A.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 15086
                                                                        Category:dropped
                                                                        Size (bytes):7376
                                                                        Entropy (8bit):7.957722053483663
                                                                        Encrypted:false
                                                                        SSDEEP:192:yFhwrF8UI5XUFqqDkPjsOE/djxqVqTPE5uYNr9B:QhXXSLkPjsTTguYNr9B
                                                                        MD5:B9F3BD1737B9D2294B14B65EA59EEA54
                                                                        SHA1:BD057DC0FF7E4D7A02836352C73208001BBBB014
                                                                        SHA-256:2B06C80FE3805FFDC5DC912F9C315E81D266F30BDBE40846399C01F3759DAEBE
                                                                        SHA-512:D852EF1B101B1498530F28A1C71DFFE928D2454BB34E849128B165B06EDB8AE38EBDA479BACC91096C593393A3254CAF7A738FD8537E97DD62D25017A9866F28
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........[.XT.>.2...e..f...:. ..T......c..5.......h4v.....f....4K....*...&U.R...[#.K.5......>s..g.k...g.5....c..e.-..a./.a..z~....ax...g.g.....a....Lb.\..r.Q....C....L&.D".......i....4..7...`....4==..===O......1.9....n......;;;].T:...r.@ 8....522....6...(....===...*...........Y..{...x.....@ ....Q..{]...'...T.qpp.'..<%..&.PXibb...x.<x0..../........!...d``.422...LMM=-,,...S.....R.dkkkfmm.H$.....j....3.&..G.x..].v\.WmhhH.Zdfff.K...U.Y....M....C*......FFFdC..Y.o...fA...@.x<^....a.@0L .h=.....O.C>.$....B......oz....t....&&&..9.....[...x<......."...k?...c.....h-..OYXXhx.<......!W:777.@ .H$...o.P.......u..=.....X,...G...S...1:....J$.....x.7.X..R..r.........<...5$.....c.........J......I.1..Q:1....d2Y9+.7o.-.!....ptt.!C....www...3.....S=.oee.iO.".X....t.\".x..#.5.<..D". [[.5R.T..;.@%.8.d2.'WWWxzz.............?F...a.i. =...4.A.au.~`..>.....\#...?e..{...B.P(.#....ry....._.=.._.}..../.........D$%%!!!.....}H/oooM]...M;jO:.]h<..{|..7.D.|."...O...`D"Q...E7.9./.A.X?
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2739
                                                                        Category:downloaded
                                                                        Size (bytes):1233
                                                                        Entropy (8bit):7.864441384969209
                                                                        Encrypted:false
                                                                        SSDEEP:24:XXowtq6njM/qFZ34hO2Za9ata8VO6s/ZV1MvZyMK1V78Q/H:XS6nowZ2ZaUtf0RV1Mxi15X
                                                                        MD5:ECF4DB066F3BBAEB4188DA41E5D8FD27
                                                                        SHA1:44328A627A8EA14AB051B74CE7FBE4CF951BA2EC
                                                                        SHA-256:F358CCED8F74DC822A1A673FC605247A4AF3318697C436F8FDA63B74DCB2EA06
                                                                        SHA-512:1E9C580750771A85751EDF87C9252DC07CB7E6794B08CEEAD9544E3C3A571DC20356A8A3AB00B22C80193428E6E758E28317902CDD05A4DD041B30126001804D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/CW9JgBPa.js
                                                                        Preview:...........VQ..6.~............A.t...a....Ap.m.VO...N.d..l..%-.'..).#MI.....O.;.i...G3/..^.E/,5^4...]au......{.g..../.XdZ9$.....&.r..m."...].D...FT.....C&.sIPh..q..W(...AN.m+.@rn...d...3Ahq....>8.V...U.e.@.#y.,..A!.@!X.7`.....y.*.Yfa.-.A..b...h!',..f...DB.,&V...U.:.Qz$.j..l.E...y.l.:6.@. .t.\...|...kZ\!.....x.I..j..q.Pc.q....M...H...U....HL.....6`....NAG.rl....7zh....3....../......,.y....eV..v.O.p....p...$.B.H.....S.7A.Q......dj....XEtx@........)..0rBF......u...0Y....du.*!s.*..'..Ph.4...=..eN.*.T..,Ku..?.".*....R.G(.R.d.m.X..X.vn.....-.Qw.._2...k... ..V.o.dv3_.-...Y.fN...K.0.....V.=C....nq.....B.F...9...n..j..z...@>x..Z.......@..x.&.qW.Z..A.~.f........P.K..5..q....S..J.U........nAa..|w..-.J..y......a..|-Fp...t.f..j...Y..!..g.k/...?........Ku?..=m.k..}...'.+^....k.rRv."TV.....q..R2..a...P.s........m....".].9..GL55X..B...K....3w.ly..-#~<x..)...T{..p..U<..$&1.e.z..[.Gg...3..P.p...l.b.9..B1.i..WEQ...?8....d..[.z.3.%7.B*.;....._8"....M.r..1..*-.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 139
                                                                        Category:downloaded
                                                                        Size (bytes):150
                                                                        Entropy (8bit):6.3816359810317165
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttYbFwtCmtW2D21TEwy4NWCkkf9Fd8z+Bt9EzQClriPOKQpatlxgu/l:XtYbFwjtWk21XNWCbdBt9E0mriPOdNut
                                                                        MD5:C43D7229404101D7835BC4A242D57AFE
                                                                        SHA1:FFB1D33592AA1B4517B3AA20809E81DD1E81E5D6
                                                                        SHA-256:8717509824196BAD416A092F1AAF3EE9C5B3C2AA795CB23EB252DC61707E8FF3
                                                                        SHA-512:ABA5A29D5E6B279A9638E8DB15D752A68F23715D64FA7F077AE983699415DBD8BF962E0F1933B73980BA4421A3E8173C52AD1F04B247B194AD18E1040DC1A6D3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/D8PSaBeQ.js
                                                                        Preview:..........$.A..0.@....J`...]..........+6S&..J.....|x...0..B.#.[.^.;./.tM.[.*.#....Ts..Q...MH.d#.a...p....,.0.P.H.u.......6Q.............u1.E....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 614
                                                                        Category:dropped
                                                                        Size (bytes):378
                                                                        Entropy (8bit):7.34727989812385
                                                                        Encrypted:false
                                                                        SSDEEP:6:XtczVir1ofQthqHj80/FHdTK6HygmiAjUCJgb62TeeqfcTGlZ9aeNRttr2:XyztfQtsHjhdH46SgLEzJg+wguIDxRj6
                                                                        MD5:D1E1E5826D3D28538522457A99304E25
                                                                        SHA1:4CB20B0F5D1B6B5C942E3456F2D9B23B4B556EC7
                                                                        SHA-256:75FD84FB3608973476F2D51560BA9FA494A2EE47D8BDC0D314763A4E05D2288D
                                                                        SHA-512:996E64A1E5900F9DD48FF4E0E012D23314CB9CB6DF5BFC299F990904088A424F8C5C383996739781BBDC1939063D56F4428882AE99B16281CD66CB08D5F1ECBC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.............j.0.....9.8X |v9.\h/.mG.]K...7q..$6..m..{qr:.t..../d.Gv...-4..l.D..5.f.t...*c .1S...KF...F...s>.i......v..S.....=D .i...Aol.Gx$..X..&=......b.|p..C]..7.....QcZ=...H...oq..(?...y|6..O..M.9.6...'b.g/...Q..j.....Ca+..aU..j.i....J.:D....p...wk.....{cV...(...Y........N)8.G-.1.8.....6C:f.(a.....:..@j..l.jx+4.....xt...^..=.....u.)ae~......K.7........G..f...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1916 x 1077, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):3232187
                                                                        Entropy (8bit):7.998146740105487
                                                                        Encrypted:true
                                                                        SSDEEP:98304:eLmz/Kv0VF6D9K4kEP8voE16ntiOnz3MsxdOyWomZE183aD:eLW/KvNK4kEP8voEUntznztOldE18e
                                                                        MD5:8C87E8E902D9EB4615F066FB6014D0FD
                                                                        SHA1:D1A861A7263EDB177C81ADFB5296EA6C16C5F028
                                                                        SHA-256:1BFD3C4471266D8FB22A25E8A5F3B6E2CDA2E6236393D1D80D0C2847599D7F0A
                                                                        SHA-512:3BAFEFB7259A15B30767911026C243D35617C0138028DB83721D06AA73D05621675F42741E4F21863002A2374ACE67694F0C262D4E6EE207997B3CF3AEA3E555
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...|...5......_).....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.......1.s..w.*.......!..(J..H4.h.A..Ht..z$ 9.M...H.).C7(..D...B..Q..$$...lW.....s...u....c...=..y..>..sx...c.........w..w/w.....w..O/..p.o.#.).....cV./.....~.w/. A<....].f?..O....7....w$.....d.h.:.d...H^]..A..x..".....w......t.wH.....L>....7@..A....o....1.....3:A+nR...q-.......9zS.y..q..T..JZR..JI]...7.2......V`u..r..."B).K.SO.X,".O^.TcbP...U...+....s.......\Auo.%.|...r..I..,e9.M......U.@.._c6.,k.+{..._..//.J..,O.'p7.*.....;H.Mu.f..E..........n....F...4.>...G.ZbR.\.]\.....6...".J....."E8.....M....9Xr`.`v..'...iLw...D..6......_.=.x.....)`.......{..77n.&68..........0.Hd.8..n`0t..8.d.`...f...8......xy..U-.p..Q....".....W..2b.{ez.E....=.s~.lUB. .Hj.i8L-..\....J."...t..........M4d.\...-4...8....A..@H..`w.LN(......{3..[...Ow.>hW..L.S....1..\[...j.&l...qNh.`..Q(.J..[....o........y.@.D..F.'J.....J...._...~.......3.......?..>...?..x.....o...7?=.=:.64.~
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 7860
                                                                        Category:downloaded
                                                                        Size (bytes):2309
                                                                        Entropy (8bit):7.910203855331615
                                                                        Encrypted:false
                                                                        SSDEEP:48:XjP1aYfOYeVRLRiKKu6+4yZHlxd6qVxqGrWEkw3WxueRJ5:71bfOV/6I7xBqMGxuYP
                                                                        MD5:36C60A5532976B023ACEA652A7A15279
                                                                        SHA1:610CC296B5D9D788F70335F7CD190FEC77164173
                                                                        SHA-256:B872383A1A45041BC8103B73B8F9B3B29B4A8E72C68D09EF896DA14E0CC4DEB6
                                                                        SHA-512:595A53B3EC2FE6AE9951B4EA0FAD6B3E2E1AFA2380211D265B1F10BB0A81A7C635B0A167DC21EB687BA840A0750F6A6F9E9ADCC8791314F080C0103D69C557B0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://enchantmc.com/api/_content/query/7NgXKLuOab.1720124868867.json?_params=%7B%22first%22:true,%22where%22:%5B%7B%22_path%22:%22%2Fblogs%2Fintroducing-survival-purple%22%7D%5D,%22sort%22:%5B%7B%22_file%22:1,%22$numeric%22:true%7D%5D%7D"
                                                                        Preview:...........Y_o.7..*.}..]../z9...r..i.Ep.....iYq9.!)Y...;.S.^>.a.]K.eWn...k-9....7..C.W.-..imi.O..LM..-*.yeV.V}..bQ.....HK.....X.(.F......XL..,.........p...Oh.k6}0.i.........o..(2......G^!...DD. .>........g..ea:....Nz.(.B. ..+.Cd<)../...cm.o...pM..~(...L.......+.?_.B..:y......c.}1.p..K..Y.R6^.cqY.*......_w...3...O....E.6.N...C-......'.l}..=.A.q2sO.......^.V.q.7...:q.0ZT^.I.K.4........q.~..(.AA.]WS;...q^L.6..OOO..5q3Y,N..V...,.m1..p4'ki].=..d\..'Y....K..b/..i.\.s.G.-2x.j.=...m..l...)...>PW..mS-.!....].q..od7<..}\7>..-1...Q.6....*.x.z...m2j......:P.3.....ekG..e..9........^..{Vk+.....'.w....E.Z...+..hb..4O1:.......4s=....N..eMk.....F%(..N.j...9....N^..u4...\.aT...K|..n.Z.......@e.$...u}..v.....L.b..(...a...*q.../....W.5.jr.m.CC..}:n;.l.w....3.....h.[.7.[..s....b.a#..Mf.M.).7..$.w.!....0W.._b.K..N.R`.....&...Tr......9..X5c...z.6.#.PS'.J.!j..B.f%Z..x1N..1cs....\......i.q...i....M..`W:.....7$......0..7.b.\........AGftz3...F..:..G...!..1.rK_.nU.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (50313)
                                                                        Category:dropped
                                                                        Size (bytes):202720
                                                                        Entropy (8bit):5.431541836046626
                                                                        Encrypted:false
                                                                        SSDEEP:3072:ADBoMhX56Rg7Wi/Jl08E9JpiU5hIb0qq5AbFPYq5seJ4nIHPGdQ05:AXx0y7Wi/JU75hIbXFPYqDJ4nU+dQ05
                                                                        MD5:F4538BEF3C684AF66D234B024FAA41D0
                                                                        SHA1:55CAAEAD48068B5BA623F16521DB98D50673207F
                                                                        SHA-256:5F69E4A460749F960A3DF8336E0FACBBA35C4F8900BF3FBEBFBFB8C97EB19EE8
                                                                        SHA-512:F33725497B05F87B4C69DE87BB357C25C7D084A6D77CFC97A0B9FD88E59BACCB76A2B91F1ACBB239254156B67FE3B92994B3E70A5A979842E35B39B30386F45B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:const __vite__fileDeps=["./BqGLd60d.js","./BN-IwMZ-.js","./DYXQyl31.js","./BQkc-AXV.js","./Icon.8lQfE3Ql.css","./ubKBgjeP.js","./BicSH0Ke.js","./C-v3KzvZ.js","./xqpLthzn.js","./DvDH6DOc.js","./Dytb3AKv.js","./DuHK2UAd.js","./CpG_8IJ8.js","./BS71KmvR.js","./B24NYh7J.js","./B1S-egNp.js","./XceGb9Nm.js","./CnYb1lya.js","./BZaJRQkb.js","./Bxz7HnGM.js","./DuvT3_wQ.js","./Clrv2uJ1.js","./4vENdTgA.js","./BNy_m9RL.js","./Cp-2g-8V.js","./DxG2BC-G.js","./CQnWm9Dt.js","./ProsePre.CchFRBtv.css","./TIfM6iMG.js","./Cluxhmxt.js","./BGAZ5gyh.js","./IconCSS.Z2BAHt_z.css","./CciTduvY.js","./default.YkoGbc-H.css","./Cvpy5GEG.js","./error-404.JekaaCis.css","./CW9JgBPa.js","./error-500.CNP9nqm1.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);./**.* @vue/shared v3.4.27.* (c) 2018-present Yuxi (Evan) You and Vue contributors.* @license MIT.**//*! #__NO_SIDE_EFFECTS__ */function ws(e,t){const n=new Set(e.split(","));return r=>n.has(r)}const pe={},ln=[],ze=()=>{},pu=()=>!1,rr=e=>e.charCodeAt(0)===111&&e
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 179
                                                                        Category:downloaded
                                                                        Size (bytes):170
                                                                        Entropy (8bit):6.679749171329994
                                                                        Encrypted:false
                                                                        SSDEEP:3:FttTRsu1EamsLBGeDAA44+pgECGcwZBk+TTu5G+ZxUGSklVdaD/YaXvt:XtiapBGecJp9cwZCQQG43S7PXF
                                                                        MD5:1F1346E2293FC740AAA40CC3E9EE9EE2
                                                                        SHA1:8E4E8562D0A63A6ED5ED9CEB68341E333D78D8F2
                                                                        SHA-256:60A215CE300E65D11AC864D0BC17C1CB05D74C7822F8C66D2DFBEA0AAA058843
                                                                        SHA-512:9FA08E424642221A96943CEE8A16E34AB499E954FF2FA86129A51A00BD955A2DDF33AB51F6FFEABF12483C8A9813ED95691A2B670AAE8E97A6F9C9DF8070463B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://enchantmc.com/_nuxt/BLeetoU6.js
                                                                        Preview:..........D.A..0........z....@\....&PIgJ2....R.\}....e.$...y'...x.../...|...ye..).r.Vm(.dfR.=.fK^J"....a...#v.}s.%#L>.%.......v.u.<M>.R.....s...........".......
                                                                        No static file info
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Oct 26, 2024 00:53:33.867590904 CEST192.168.2.71.1.1.10xbd7Standard query (0)enchantmc.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:33.867759943 CEST192.168.2.71.1.1.10x7d19Standard query (0)enchantmc.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:34.554941893 CEST192.168.2.71.1.1.10x87deStandard query (0)enchantmc.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:34.555111885 CEST192.168.2.71.1.1.10xccb5Standard query (0)enchantmc.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:35.954520941 CEST192.168.2.71.1.1.10x1ff9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:35.959506035 CEST192.168.2.71.1.1.10x1fd9Standard query (0)www.google.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:39.553128958 CEST192.168.2.71.1.1.10x1873Standard query (0)enchantmc.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:39.555516958 CEST192.168.2.71.1.1.10x4cceStandard query (0)enchantmc.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:41.176239967 CEST192.168.2.71.1.1.10xd6c9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:41.176428080 CEST192.168.2.71.1.1.10xa671Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.594415903 CEST192.168.2.71.1.1.10x22a7Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.597453117 CEST192.168.2.71.1.1.10xbf93Standard query (0)discord.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.599615097 CEST192.168.2.71.1.1.10x7cfStandard query (0)api.mcsrvstat.usA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.600198984 CEST192.168.2.71.1.1.10x2686Standard query (0)api.mcsrvstat.us65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.574278116 CEST192.168.2.71.1.1.10x5723Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.574465036 CEST192.168.2.71.1.1.10xfdd9Standard query (0)discord.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.828978062 CEST192.168.2.71.1.1.10x5490Standard query (0)api.mcsrvstat.usA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.831056118 CEST192.168.2.71.1.1.10x1aa3Standard query (0)api.mcsrvstat.us65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:14.398350954 CEST192.168.2.71.1.1.10x7922Standard query (0)discord.ggA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:14.398494959 CEST192.168.2.71.1.1.10xff5dStandard query (0)discord.gg65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:36.331016064 CEST192.168.2.71.1.1.10xaa54Standard query (0)store.enchantmc.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:36.331182957 CEST192.168.2.71.1.1.10x30eStandard query (0)store.enchantmc.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:39.279882908 CEST192.168.2.71.1.1.10xbb19Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:39.280801058 CEST192.168.2.71.1.1.10xaa3eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:41.101576090 CEST192.168.2.71.1.1.10xd96bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:41.112538099 CEST192.168.2.71.1.1.10xb918Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:42.075342894 CEST192.168.2.71.1.1.10xbda1Standard query (0)store.enchantmc.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:42.075557947 CEST192.168.2.71.1.1.10x4765Standard query (0)store.enchantmc.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:44.121494055 CEST192.168.2.71.1.1.10x4332Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:44.121670961 CEST192.168.2.71.1.1.10x8d50Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Oct 26, 2024 00:53:33.879301071 CEST1.1.1.1192.168.2.70xbd7No error (0)enchantmc.com104.21.35.159A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:33.879301071 CEST1.1.1.1192.168.2.70xbd7No error (0)enchantmc.com172.67.177.159A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:33.906343937 CEST1.1.1.1192.168.2.70x7d19No error (0)enchantmc.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:34.565221071 CEST1.1.1.1192.168.2.70x87deNo error (0)enchantmc.com104.21.35.159A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:34.565221071 CEST1.1.1.1192.168.2.70x87deNo error (0)enchantmc.com172.67.177.159A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:34.778058052 CEST1.1.1.1192.168.2.70xccb5No error (0)enchantmc.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:35.964451075 CEST1.1.1.1192.168.2.70x1ff9No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:35.969357014 CEST1.1.1.1192.168.2.70x1fd9No error (0)www.google.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:39.590545893 CEST1.1.1.1192.168.2.70x1873No error (0)enchantmc.com172.67.177.159A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:39.590545893 CEST1.1.1.1192.168.2.70x1873No error (0)enchantmc.com104.21.35.159A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:39.731115103 CEST1.1.1.1192.168.2.70x4cceNo error (0)enchantmc.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:41.184842110 CEST1.1.1.1192.168.2.70xd6c9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.603493929 CEST1.1.1.1192.168.2.70x22a7No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.603493929 CEST1.1.1.1192.168.2.70x22a7No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.603493929 CEST1.1.1.1192.168.2.70x22a7No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.603493929 CEST1.1.1.1192.168.2.70x22a7No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.603493929 CEST1.1.1.1192.168.2.70x22a7No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.606334925 CEST1.1.1.1192.168.2.70xbf93No error (0)discord.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.609159946 CEST1.1.1.1192.168.2.70x7cfNo error (0)api.mcsrvstat.us104.26.15.225A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.609159946 CEST1.1.1.1192.168.2.70x7cfNo error (0)api.mcsrvstat.us104.26.14.225A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.609159946 CEST1.1.1.1192.168.2.70x7cfNo error (0)api.mcsrvstat.us172.67.71.106A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:44.611264944 CEST1.1.1.1192.168.2.70x2686No error (0)api.mcsrvstat.us65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.583600998 CEST1.1.1.1192.168.2.70x5723No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.583600998 CEST1.1.1.1192.168.2.70x5723No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.583600998 CEST1.1.1.1192.168.2.70x5723No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.583600998 CEST1.1.1.1192.168.2.70x5723No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.583600998 CEST1.1.1.1192.168.2.70x5723No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.583967924 CEST1.1.1.1192.168.2.70xfdd9No error (0)discord.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.839164019 CEST1.1.1.1192.168.2.70x5490No error (0)api.mcsrvstat.us104.26.15.225A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.839164019 CEST1.1.1.1192.168.2.70x5490No error (0)api.mcsrvstat.us104.26.14.225A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.839164019 CEST1.1.1.1192.168.2.70x5490No error (0)api.mcsrvstat.us172.67.71.106A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:46.842185974 CEST1.1.1.1192.168.2.70x1aa3No error (0)api.mcsrvstat.us65IN (0x0001)false
                                                                        Oct 26, 2024 00:53:48.176688910 CEST1.1.1.1192.168.2.70xf3c1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:53:48.176688910 CEST1.1.1.1192.168.2.70xf3c1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:02.296596050 CEST1.1.1.1192.168.2.70x8e5aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:02.296596050 CEST1.1.1.1192.168.2.70x8e5aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:14.405666113 CEST1.1.1.1192.168.2.70x7922No error (0)discord.gg162.159.130.234A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:14.405666113 CEST1.1.1.1192.168.2.70x7922No error (0)discord.gg162.159.136.234A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:14.405666113 CEST1.1.1.1192.168.2.70x7922No error (0)discord.gg162.159.135.234A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:14.405666113 CEST1.1.1.1192.168.2.70x7922No error (0)discord.gg162.159.133.234A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:14.405666113 CEST1.1.1.1192.168.2.70x7922No error (0)discord.gg162.159.134.234A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:14.405689955 CEST1.1.1.1192.168.2.70xff5dNo error (0)discord.gg65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:36.681446075 CEST1.1.1.1192.168.2.70x30eNo error (0)store.enchantmc.com4bbe3c67.webstore.tebex.ioCNAME (Canonical name)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:36.681446075 CEST1.1.1.1192.168.2.70x30eNo error (0)4bbe3c67.webstore.tebex.io65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:36.689088106 CEST1.1.1.1192.168.2.70xaa54No error (0)store.enchantmc.com4bbe3c67.webstore.tebex.ioCNAME (Canonical name)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:36.689088106 CEST1.1.1.1192.168.2.70xaa54No error (0)4bbe3c67.webstore.tebex.io104.18.37.189A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:36.689088106 CEST1.1.1.1192.168.2.70xaa54No error (0)4bbe3c67.webstore.tebex.io172.64.150.67A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:39.288311958 CEST1.1.1.1192.168.2.70xbb19No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:39.288311958 CEST1.1.1.1192.168.2.70xbb19No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:39.290194035 CEST1.1.1.1192.168.2.70xaa3eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:41.109627962 CEST1.1.1.1192.168.2.70xd96bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:41.109627962 CEST1.1.1.1192.168.2.70xd96bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:41.119718075 CEST1.1.1.1192.168.2.70xb918No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:42.089456081 CEST1.1.1.1192.168.2.70xbda1No error (0)store.enchantmc.com4bbe3c67.webstore.tebex.ioCNAME (Canonical name)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:42.089456081 CEST1.1.1.1192.168.2.70xbda1No error (0)4bbe3c67.webstore.tebex.io104.18.37.189A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:42.089456081 CEST1.1.1.1192.168.2.70xbda1No error (0)4bbe3c67.webstore.tebex.io172.64.150.67A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:42.097454071 CEST1.1.1.1192.168.2.70x4765No error (0)store.enchantmc.com4bbe3c67.webstore.tebex.ioCNAME (Canonical name)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:42.097454071 CEST1.1.1.1192.168.2.70x4765No error (0)4bbe3c67.webstore.tebex.io65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:44.130511999 CEST1.1.1.1192.168.2.70x8d50No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Oct 26, 2024 00:54:44.131141901 CEST1.1.1.1192.168.2.70x4332No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                        Oct 26, 2024 00:54:44.131141901 CEST1.1.1.1192.168.2.70x4332No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.749707104.21.35.159806156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Oct 26, 2024 00:53:33.893059969 CEST428OUTGET / HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Oct 26, 2024 00:53:34.543382883 CEST1016INHTTP/1.1 301 Moved Permanently
                                                                        Date: Fri, 25 Oct 2024 22:53:34 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 167
                                                                        Connection: keep-alive
                                                                        Cache-Control: max-age=3600
                                                                        Expires: Fri, 25 Oct 2024 23:53:34 GMT
                                                                        Location: https://enchantmc.com/
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rOHbRD8KrScWAsJNtyE8q6gVaHRhGCrGW3ZfCEfgEFo1GoRKF%2FTtaw2UjpUFi5LkukA4CTpA%2BO1N8i6m6Y%2FhgYf%2Fvz9feSowCWSIkSFhX8b1lu%2FWh%2BLNFac3rwg9bDk2"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c892587e2cb6-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1193&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=428&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                        Oct 26, 2024 00:53:34.778578043 CEST1016INHTTP/1.1 301 Moved Permanently
                                                                        Date: Fri, 25 Oct 2024 22:53:34 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 167
                                                                        Connection: keep-alive
                                                                        Cache-Control: max-age=3600
                                                                        Expires: Fri, 25 Oct 2024 23:53:34 GMT
                                                                        Location: https://enchantmc.com/
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rOHbRD8KrScWAsJNtyE8q6gVaHRhGCrGW3ZfCEfgEFo1GoRKF%2FTtaw2UjpUFi5LkukA4CTpA%2BO1N8i6m6Y%2FhgYf%2Fvz9feSowCWSIkSFhX8b1lu%2FWh%2BLNFac3rwg9bDk2"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c892587e2cb6-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1193&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=428&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                        Oct 26, 2024 00:54:19.547677040 CEST6OUTData Raw: 00
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        0192.168.2.74971313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:36 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:37 UTC540INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:36 GMT
                                                                        Content-Type: text/plain
                                                                        Content-Length: 218853
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public
                                                                        Last-Modified: Fri, 25 Oct 2024 11:03:28 GMT
                                                                        ETag: "0x8DCF4E4A7F3A397"
                                                                        x-ms-request-id: 52d5a461-501e-00a0-17e5-269d9f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225336Z-16849878b786fl7gm2qg4r5y7000000001hg000000001z1m
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:37 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                        2024-10-25 22:53:37 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                        2024-10-25 22:53:37 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                        2024-10-25 22:53:37 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                        2024-10-25 22:53:37 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                        2024-10-25 22:53:37 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                        2024-10-25 22:53:37 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                        2024-10-25 22:53:37 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                        2024-10-25 22:53:37 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                        2024-10-25 22:53:37 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        1192.168.2.74971813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:39 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 408
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                        x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225339Z-16849878b785g992cz2s9gk35c00000009zg0000000007cy
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        2192.168.2.74971413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:39 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:39 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 3788
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                        ETag: "0x8DC582BAC2126A6"
                                                                        x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225339Z-16849878b78zqkvcwgr6h55x9n00000000kg00000000k82n
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:39 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        3192.168.2.74971913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:39 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:39 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2980
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                        ETag: "0x8DC582BA80D96A1"
                                                                        x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225339Z-15b8d89586f4zwgbgswvrvz4vs00000002e0000000004spg
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:39 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        4192.168.2.74971513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:39 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:39 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2160
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                        ETag: "0x8DC582BA3B95D81"
                                                                        x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225339Z-16849878b78km6fmmkbenhx76n00000000m0000000004f7b
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:39 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        5192.168.2.74971613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:39 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 450
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                        ETag: "0x8DC582BD4C869AE"
                                                                        x-ms-request-id: 106bf0d0-c01e-0066-1446-26a1ec000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225339Z-r197bdfb6b4wmcgqdschtyp7yg00000000z000000000gb9f
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:39 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.749717184.28.90.27443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        Accept-Encoding: identity
                                                                        User-Agent: Microsoft BITS/7.8
                                                                        Host: fs.microsoft.com
                                                                        2024-10-25 22:53:39 UTC467INHTTP/1.1 200 OK
                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                        Content-Type: application/octet-stream
                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                        Server: ECAcc (lpl/EF70)
                                                                        X-CID: 11
                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                        X-Ms-Region: prod-weu-z1
                                                                        Cache-Control: public, max-age=150683
                                                                        Date: Fri, 25 Oct 2024 22:53:39 GMT
                                                                        Connection: close
                                                                        X-CID: 2


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        7192.168.2.74972313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                        ETag: "0x8DC582B9F6F3512"
                                                                        x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225340Z-15b8d89586fnsf5zd126eyaetw000000029000000000cgw4
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        8192.168.2.74972513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 632
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                        ETag: "0x8DC582BB6E3779E"
                                                                        x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225340Z-16849878b787wpl5wqkt5731b400000001zg000000006z3m
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:40 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        9192.168.2.74972413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 471
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                        ETag: "0x8DC582BB10C598B"
                                                                        x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225340Z-16849878b78qf2gleqhwczd21s00000001b000000000hbzf
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        10192.168.2.74972213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 474
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                        ETag: "0x8DC582B9964B277"
                                                                        x-ms-request-id: 0c5ae494-501e-0029-6ca4-26d0b8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225340Z-16849878b78q4pnrt955f8nkx800000009ng00000000t6d1
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        11192.168.2.74972613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 467
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                        ETag: "0x8DC582BA6C038BC"
                                                                        x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225340Z-17c5cb586f67hhlz1ecw6yxtp000000003h000000000ce47
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:40 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        12192.168.2.749733184.28.90.27443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        Accept-Encoding: identity
                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                        Range: bytes=0-2147483646
                                                                        User-Agent: Microsoft BITS/7.8
                                                                        Host: fs.microsoft.com
                                                                        2024-10-25 22:53:40 UTC515INHTTP/1.1 200 OK
                                                                        ApiVersion: Distribute 1.1
                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                        Content-Type: application/octet-stream
                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                        Server: ECAcc (lpl/EF06)
                                                                        X-CID: 11
                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                        X-Ms-Region: prod-weu-z1
                                                                        Cache-Control: public, max-age=150682
                                                                        Date: Fri, 25 Oct 2024 22:53:40 GMT
                                                                        Content-Length: 55
                                                                        Connection: close
                                                                        X-CID: 2
                                                                        2024-10-25 22:53:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        13192.168.2.749729172.67.177.1594436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC354OUTGET /_nuxt/CciTduvY.js HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:41 UTC983INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: application/javascript
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                        ETag: W/"1fd3f5b555a09ab4b6fc93b5c531ea93"
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        x-content-type-options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7kU9k0fdX2Ddh0oXkXudSGdk8I2pCUQdYwKcBZT%2FTTvlzlT5zBwvmP7ZE9lorFNwrwjSSDu02bQrWyifChFutW8gl1UEesnVpB9aVmWWTCIpy7FNhT2snf02Y%2F3R551h"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c8ba4cb30072-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1550&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=932&delivery_rate=1795412&cwnd=251&unsent_bytes=0&cid=189414b7eadbe6ac&ts=845&x=0"
                                                                        2024-10-25 22:53:41 UTC386INData Raw: 37 31 62 34 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 73 65 7d 66 72 6f 6d 22 2e 2f 42 53 37 31 4b 6d 76 52 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 4e 2c 61 6f 20 61 73 20 62 65 2c 51 20 61 73 20 56 2c 61 33 20 61 73 20 68 65 2c 61 30 20 61 73 20 6b 65 2c 6a 20 61 73 20 52 2c 61 70 20 61 73 20 78 65 2c 57 20 61 73 20 72 65 2c 61 71 20 61 73 20 77 65 2c 66 20 61 73 20 6a 2c 67 20 61 73 20 24 65 2c 69 20 61 73 20 66 2c 6f 20 61 73 20 64 2c 63 20 61 73 20 76 2c 61 20 61 73 20 67 2c 62 20 61 73 20 43 2c 77 20 61 73 20 53 2c 64 20 61 73 20 71 2c 78 20 61 73 20 70 2c 73 20 61 73 20 6c 65 2c 61 72 20 61 73 20 43 65 2c 61 73 20 61 73 20 65 65 2c 50 20 61 73 20 48 2c 61 74 20 61 73 20 4b 2c 61 63 20 61 73 20 53 65 2c 61 75 20 61 73 20 42 65 2c 4f 20 61
                                                                        Data Ascii: 71b4import{_ as se}from"./BS71KmvR.js";import{m as N,ao as be,Q as V,a3 as he,a0 as ke,j as R,ap as xe,W as re,aq as we,f as j,g as $e,i as f,o as d,c as v,a as g,b as C,w as S,d as q,x as p,s as le,ar as Ce,as as ee,P as H,at as K,ac as Se,au as Be,O a
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 78 2c 41 20 61 73 20 44 2c 42 20 61 73 20 41 2c 43 20 61 73 20 45 2c 61 46 20 61 73 20 4c 2c 44 20 61 73 20 42 2c 47 20 61 73 20 77 2c 61 6b 20 61 73 20 63 65 2c 74 20 61 73 20 54 2c 6c 20 61 73 20 6b 2c 45 20 61 73 20 49 2c 61 47 20 61 73 20 6e 65 2c 61 48 20 61 73 20 69 65 2c 71 20 61 73 20 64 65 2c 24 20 61 73 20 66 65 2c 61 32 20 61 73 20 4d 65 2c 46 20 61 73 20 58 2c 7a 20 61 73 20 47 2c 61 49 20 61 73 20 4a 2c 61 62 20 61 73 20 46 65 2c 61 4a 20 61 73 20 55 65 2c 61 4b 20 61 73 20 50 65 2c 61 4c 20 61 73 20 48 65 7d 66 72 6f 6d 22 2e 2f 42 46 73 41 52 66 58 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 4b 65 20 66 72 6f 6d 22 2e 2f 44 59 58 51 79 6c 33 31 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 57 2c 61 20 61 73 20 47 65 7d 66 72 6f 6d 22 2e 2f
                                                                        Data Ascii: x,A as D,B as A,C as E,aF as L,D as B,G as w,ak as ce,t as T,l as k,E as I,aG as ne,aH as ie,q as de,$ as fe,a2 as Me,F as X,z as G,aI as J,ab as Fe,aJ as Ue,aK as Pe,aL as He}from"./BFsARfXT.js";import Ke from"./DYXQyl31.js";import{u as W,a as Ge}from"./
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 7d 72 65 74 75 72 6e 20 74 26 26 6c 28 29 2c 59 28 79 29 2c 7b 69 73 41 63 74 69 76 65 3a 78 65 28 61 29 2c 70 61 75 73 65 3a 79 2c 72 65 73 75 6d 65 3a 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 65 28 65 3d 7b 7d 29 7b 63 6f 6e 73 74 7b 63 6f 6e 74 72 6f 6c 73 3a 6e 3d 21 31 2c 6f 66 66 73 65 74 3a 74 3d 30 2c 69 6d 6d 65 64 69 61 74 65 3a 6f 3d 21 30 2c 69 6e 74 65 72 76 61 6c 3a 69 3d 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 2c 63 61 6c 6c 62 61 63 6b 3a 61 7d 3d 65 2c 72 3d 4e 28 6f 65 28 29 2b 74 29 2c 73 3d 28 29 3d 3e 72 2e 76 61 6c 75 65 3d 6f 65 28 29 2b 74 2c 75 3d 61 3f 28 29 3d 3e 7b 73 28 29 2c 61 28 72 2e 76 61 6c 75 65 29 7d 3a 73 2c 63 3d 69 3d 3d 3d 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65
                                                                        Data Ascii: }return t&&l(),Y(y),{isActive:xe(a),pause:y,resume:l}}function Qe(e={}){const{controls:n=!1,offset:t=0,immediate:o=!0,interval:i="requestAnimationFrame",callback:a}=e,r=N(oe()+t),s=()=>r.value=oe()+t,u=a?()=>{s(),a(r.value)}:s,c=i==="requestAnimationFrame
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 79 2d 34 30 30 20 74 72 75 6e 63 61 74 65 22 2c 73 69 7a 65 3a 7b 22 33 78 73 22 3a 22 68 2d 34 20 77 2d 34 20 74 65 78 74 2d 5b 38 70 78 5d 22 2c 22 32 78 73 22 3a 22 68 2d 35 20 77 2d 35 20 74 65 78 74 2d 5b 31 30 70 78 5d 22 2c 78 73 3a 22 68 2d 36 20 77 2d 36 20 74 65 78 74 2d 78 73 22 2c 73 6d 3a 22 68 2d 38 20 77 2d 38 20 74 65 78 74 2d 73 6d 22 2c 6d 64 3a 22 68 2d 31 30 20 77 2d 31 30 20 74 65 78 74 2d 62 61 73 65 22 2c 6c 67 3a 22 68 2d 31 32 20 77 2d 31 32 20 74 65 78 74 2d 6c 67 22 2c 78 6c 3a 22 68 2d 31 34 20 77 2d 31 34 20 74 65 78 74 2d 78 6c 22 2c 22 32 78 6c 22 3a 22 68 2d 31 36 20 77 2d 31 36 20 74 65 78 74 2d 32 78 6c 22 2c 22 33 78 6c 22 3a 22 68 2d 32 30 20 77 2d 32 30 20 74 65 78 74 2d 33 78 6c 22 7d 2c 63 68 69 70 3a 7b 62 61 73 65
                                                                        Data Ascii: y-400 truncate",size:{"3xs":"h-4 w-4 text-[8px]","2xs":"h-5 w-5 text-[10px]",xs:"h-6 w-6 text-xs",sm:"h-8 w-8 text-sm",md:"h-10 w-10 text-base",lg:"h-12 w-12 text-lg",xl:"h-14 w-14 text-xl","2xl":"h-16 w-16 text-2xl","3xl":"h-20 w-20 text-3xl"},chip:{base
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 2d 6d 65 64 69 75 6d 22 2c 72 6f 75 6e 64 65 64 3a 22 72 6f 75 6e 64 65 64 2d 6d 64 22 2c 74 72 75 6e 63 61 74 65 3a 22 74 65 78 74 2d 6c 65 66 74 20 62 72 65 61 6b 2d 61 6c 6c 20 6c 69 6e 65 2d 63 6c 61 6d 70 2d 31 22 2c 62 6c 6f 63 6b 3a 22 77 2d 66 75 6c 6c 20 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 2c 69 6e 6c 69 6e 65 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 2c 73 69 7a 65 3a 7b 22 32 78 73 22 3a 22 74 65 78 74 2d 78 73 22 2c 78 73 3a 22 74 65 78 74 2d 78 73 22 2c 73 6d 3a 22 74 65 78 74 2d 73 6d 22 2c 6d 64 3a 22 74 65 78 74 2d 73 6d 22 2c 6c 67 3a 22 74 65 78 74 2d 73 6d 22 2c 78 6c 3a 22 74 65 78 74 2d 62 61 73 65 22 7d 2c 67 61 70 3a 7b 22 32 78 73
                                                                        Data Ascii: -medium",rounded:"rounded-md",truncate:"text-left break-all line-clamp-1",block:"w-full flex justify-center items-center",inline:"inline-flex items-center",size:{"2xs":"text-xs",xs:"text-xs",sm:"text-sm",md:"text-sm",lg:"text-sm",xl:"text-base"},gap:{"2xs
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 37 30 30 20 64 61 72 6b 3a 74 65 78 74 2d 67 72 61 79 2d 32 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 2d 39 30 30 20 64 61 72 6b 3a 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 2d 35 30 20 64 61 72 6b 3a 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 2d 38 30 30 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 69 6e 73 65 74 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 32 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 70 72 69 6d 61 72 79 2d 35 30 30 20 64 61 72 6b 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 70 72 69 6d 61 72 79 2d 34 30 30 22 2c 6c 69 6e 6b 3a 22 74 65 78 74 2d 67 72 61 79 2d 35 30 30 20 64 61 72 6b 3a 74 65 78 74 2d 67 72 61 79 2d 34
                                                                        Data Ascii: 700 dark:text-gray-200 hover:text-gray-900 dark:hover:text-white hover:bg-gray-50 dark:hover:bg-gray-800 focus-visible:ring-inset focus-visible:ring-2 focus-visible:ring-primary-500 dark:focus-visible:ring-primary-400",link:"text-gray-500 dark:text-gray-4
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 64 61 72 6b 3a 68 6f 76 65 72 3a 62 67 2d 7b 63 6f 6c 6f 72 7d 2d 39 35 30 20 64 61 72 6b 3a 64 69 73 61 62 6c 65 64 3a 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 32 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 7b 63 6f 6c 6f 72 7d 2d 35 30 30 20 64 61 72 6b 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 7b 63 6f 6c 6f 72 7d 2d 34 30 30 22 2c 73 6f 66 74 3a 22 74 65 78 74 2d 7b 63 6f 6c 6f 72 7d 2d 35 30 30 20 64 61 72 6b 3a 74 65 78 74 2d 7b 63 6f 6c 6f 72 7d 2d 34 30 30 20 62 67 2d 7b 63 6f 6c 6f 72 7d 2d 35 30 20 68 6f 76 65 72 3a 62 67 2d 7b 63 6f 6c 6f 72 7d 2d 31 30 30 20 64 69 73 61 62 6c 65 64 3a 62 67 2d 7b 63 6f 6c
                                                                        Data Ascii: bg-transparent dark:hover:bg-{color}-950 dark:disabled:bg-transparent focus-visible:ring-2 focus-visible:ring-{color}-500 dark:focus-visible:ring-{color}-400",soft:"text-{color}-500 dark:text-{color}-400 bg-{color}-50 hover:bg-{color}-100 disabled:bg-{col
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 65 64 69 75 6d 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 20 64 61 72 6b 3a 74 65 78 74 2d 77 68 69 74 65 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 6d 74 2d 31 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 34 20 74 65 78 74 2d 67 72 61 79 2d 35 30 30 20 64 61 72 6b 3a 74 65 78 74 2d 67 72 61 79 2d 34 30 30 22 2c 61 63 74 69 6f 6e 73 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 32 20 6d 74 2d 33 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 62 67 2d 77 68 69 74 65 20 64 61 72 6b 3a 62 67 2d 67 72 61 79 2d 39 30 30 22 2c 73 68 61 64 6f 77 3a 22 73 68 61 64 6f 77 2d 6c 67 22 2c 72 6f 75 6e 64 65 64 3a 22 72 6f 75 6e 64 65 64 2d 6c 67 22 2c 70 61 64 64 69 6e 67 3a 22 70 2d 34 22 2c 67 61
                                                                        Data Ascii: edium text-gray-900 dark:text-white",description:"mt-1 text-sm leading-4 text-gray-500 dark:text-gray-400",actions:"flex items-center gap-2 mt-3 flex-shrink-0",background:"bg-white dark:bg-gray-900",shadow:"shadow-lg",rounded:"rounded-lg",padding:"p-4",ga
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 2c 6f 74 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 62 61 73 65 6c 69 6e 65 20 73 70 61 63 65 2d 78 2d 35 22 7d 2c 73 74 3d 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 62 61 73 65 20 73 6d 3a 74 65 78 74 2d 32 78 6c 20 66 6f 6e 74 2d 62 6f 6c 64 22 7d 2c 72 74 3d 67 28 22 69 6d 67 22 2c 7b 73 72 63 3a 67 65 2c 73 74 79 6c 65 3a 7b 68 65 69 67 68 74 3a 22 33 30 70 78 22 7d 2c 61 6c 74 3a 22 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 6c 74 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 70 61 63 65 2d 78 2d 33 20 73 6d 3a 73 70 61 63 65 2d 78 2d 36 20 74 65 78 74 2d 73 6d 20 73 6d 3a 74 65 78 74 2d 6c 67 22 7d 2c 75 74 3d 6a 28 7b 5f 5f 6e 61 6d 65 3a 22 6e 61 76 62 61 72 22 2c 73 65 74 75 70 28 65 29 7b 63 6f 6e 73
                                                                        Data Ascii: ,ot={class:"flex items-baseline space-x-5"},st={class:"text-base sm:text-2xl font-bold"},rt=g("img",{src:ge,style:{height:"30px"},alt:""},null,-1),lt={class:"flex items-center space-x-3 sm:space-x-6 text-sm sm:text-lg"},ut=j({__name:"navbar",setup(e){cons
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 73 74 20 69 20 69 6e 20 65 2e 72 6f 75 74 65 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 69 2c 7b 67 65 74 3a 28 29 3d 3e 6e 3d 3d 3d 65 2e 72 65 6e 64 65 72 4b 65 79 3f 65 2e 72 6f 75 74 65 5b 69 5d 3a 74 5b 69 5d 7d 29 3b 72 65 74 75 72 6e 20 6c 65 28 65 65 2c 43 65 28 6f 29 29 2c 28 29 3d 3e 48 28 65 2e 76 6e 6f 64 65 2c 7b 72 65 66 3a 65 2e 76 6e 6f 64 65 52 65 66 7d 29 7d 7d 29 2c 64 74 3d 6a 28 7b 6e 61 6d 65 3a 22 4e 75 78 74 50 61 67 65 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 7b 6e 61 6d 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 74 79 70 65 3a 5b 42 6f 6f 6c 65 61 6e 2c 4f 62 6a 65 63 74 5d 2c 64 65 66 61 75 6c 74 3a 76 6f 69 64 20 30 7d 2c 6b
                                                                        Data Ascii: st i in e.route)Object.defineProperty(o,i,{get:()=>n===e.renderKey?e.route[i]:t[i]});return le(ee,Ce(o)),()=>H(e.vnode,{ref:e.vnodeRef})}}),dt=j({name:"NuxtPage",inheritAttrs:!1,props:{name:{type:String},transition:{type:[Boolean,Object],default:void 0},k


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        14192.168.2.749728172.67.177.1594436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC354OUTGET /_nuxt/DYXQyl31.js HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:41 UTC981INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:40 GMT
                                                                        Content-Type: application/javascript
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                        ETag: W/"4f8397fef5a07d0a5cd129a94fc8cc81"
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        x-content-type-options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=65p9RyKhssXpLDoZcZrrWs4hDkzmDjdRBqWlZHKlhbP0SmghvGgAlTpMKWtQXRB9FIvGQV9dI39GD5eDNz6y52mIZ3U1GlxW%2FiTiprOL9J3SOwcwUsDqg3SWQ6rsF6pV"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c8ba4c9fe53e-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1270&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=932&delivery_rate=2592658&cwnd=251&unsent_bytes=0&cid=e4f08629581d2861&ts=836&x=0"
                                                                        2024-10-25 22:53:41 UTC388INData Raw: 35 37 30 31 0d 0a 69 6d 70 6f 72 74 7b 66 20 61 73 20 54 65 2c 50 20 61 73 20 63 65 2c 61 6a 20 61 73 20 48 65 2c 51 20 61 73 20 6c 65 2c 57 20 61 73 20 47 65 2c 6d 20 61 73 20 4b 65 2c 69 20 61 73 20 6b 2c 68 20 61 73 20 57 65 2c 6f 20 61 73 20 4d 2c 63 20 61 73 20 61 65 2c 78 20 61 73 20 7a 2c 61 62 20 61 73 20 75 65 2c 6b 20 61 73 20 66 65 2c 6a 20 61 73 20 4a 65 2c 61 6b 20 61 73 20 58 65 2c 45 20 61 73 20 59 65 2c 4f 20 61 73 20 5a 65 2c 64 20 61 73 20 65 74 2c 74 20 61 73 20 74 74 2c 5f 20 61 73 20 6e 74 7d 66 72 6f 6d 22 2e 2f 42 46 73 41 52 66 58 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 6f 74 7d 66 72 6f 6d 22 2e 2f 42 51 6b 63 2d 41 58 56 2e 6a 73 22 3b 63 6f 6e 73 74 20 41 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 65 66
                                                                        Data Ascii: 5701import{f as Te,P as ce,aj as He,Q as le,W as Ge,m as Ke,i as k,h as We,o as M,c as ae,x as z,ab as ue,k as fe,j as Je,ak as Xe,E as Ye,O as Ze,d as et,t as tt,_ as nt}from"./BFsARfXT.js";import{r as ot}from"./BQkc-AXV.js";const Ae=Object.freeze({lef
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 3a 22 22 2c 68 69 64 64 65 6e 3a 21 31 7d 29 3b 28 7b 2e 2e 2e 41 65 7d 29 3b 63 6f 6e 73 74 20 45 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 77 69 64 74 68 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 7d 29 2c 46 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 2e 2e 2e 45 65 2c 2e 2e 2e 50 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 7b 2e 2e 2e 65 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 72 5d 2c 73 3d 74 79 70 65 6f 66 20 6f 3b 72 20 69 6e 20 45 65 3f 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 26 26 28 73 3d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 73 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 29 26 26 28 6e 5b 72 5d 3d 6f 29 3a 73 3d 3d 3d 74 79 70 65 6f 66 20 6e
                                                                        Data Ascii: :"",hidden:!1});({...Ae});const Ee=Object.freeze({width:null,height:null}),Fe=Object.freeze({...Ee,...Pe});function rt(e,t){const n={...e};for(const r in t){const o=t[r],s=typeof o;r in Ee?(o===null||o&&(s==="string"||s==="number"))&&(n[r]=o):s===typeof n
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 6b 3b 6e 2b 3d 65 2e 73 6c 69 63 65 28 6f 2b 31 2c 73 29 2e 74 72 69 6d 28 29 2c 65 3d 65 2e 73 6c 69 63 65 28 30 2c 72 29 2e 74 72 69 6d 28 29 2b 65 2e 73 6c 69 63 65 28 69 2b 31 29 7d 72 65 74 75 72 6e 7b 64 65 66 73 3a 6e 2c 63 6f 6e 74 65 6e 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 22 3c 64 65 66 73 3e 22 2b 65 2b 22 3c 2f 64 65 66 73 3e 22 2b 74 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 75 74 28 65 29 3b 72 65 74 75 72 6e 20 66 74 28 72 2e 64 65 66 73 2c 74 2b 72 2e 63 6f 6e 74 65 6e 74 2b 6e 29 7d 63 6f 6e 73 74 20 70 74 3d 65 3d 3e 65 3d 3d 3d 22 75 6e 73 65 74 22 7c 7c 65 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 65 3d 3d 3d 22 6e 6f 6e 65 22
                                                                        Data Ascii: k;n+=e.slice(o+1,s).trim(),e=e.slice(0,r).trim()+e.slice(i+1)}return{defs:n,content:e}}function ft(e,t){return e?"<defs>"+e+"</defs>"+t:t}function dt(e,t,n){const r=ut(e);return ft(r.defs,t+r.content+n)}const pt=e=>e==="unset"||e==="undefined"||e==="none"
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 3a 63 29 3b 63 6f 6e 73 74 20 70 3d 7b 7d 2c 67 3d 28 6d 2c 6c 29 3d 3e 7b 70 74 28 6c 29 7c 7c 28 70 5b 6d 5d 3d 6c 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 3b 67 28 22 77 69 64 74 68 22 2c 66 29 2c 67 28 22 68 65 69 67 68 74 22 2c 64 29 3b 63 6f 6e 73 74 20 77 3d 5b 6f 2e 6c 65 66 74 2c 6f 2e 74 6f 70 2c 61 2c 75 5d 3b 72 65 74 75 72 6e 20 70 2e 76 69 65 77 42 6f 78 3d 77 2e 6a 6f 69 6e 28 22 20 22 29 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 70 2c 76 69 65 77 42 6f 78 3a 77 2c 62 6f 64 79 3a 73 7d 7d 63 6f 6e 73 74 20 67 74 3d 2f 5c 73 69 64 3d 22 28 5c 53 2b 29 22 2f 67 2c 6d 74 3d 22 49 63 6f 6e 69 66 79 49 64 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 36 37 37 37 32 31 36
                                                                        Data Ascii: :c);const p={},g=(m,l)=>{pt(l)||(p[m]=l.toString())};g("width",f),g("height",d);const w=[o.left,o.top,a,u];return p.viewBox=w.join(" "),{attributes:p,viewBox:w,body:s}}const gt=/\sid="(\S+)"/g,mt="IconifyId"+Date.now().toString(16)+(Math.random()*16777216
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 22 6e 6f 2d 72 65 70 65 61 74 22 2c 53 69 7a 65 3a 22 31 30 30 25 20 31 30 30 25 22 7d 2c 67 65 3d 7b 77 65 62 6b 69 74 4d 61 73 6b 3a 71 2c 6d 61 73 6b 3a 71 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 4d 65 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 67 65 29 7b 63 6f 6e 73 74 20 74 3d 67 65 5b 65 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 69 6e 20 68 65 29 74 5b 65 2b 6e 5d 3d 68 65 5b 6e 5d 7d 63 6f 6e 73 74 20 5f 3d 7b 7d 3b 5b 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 22 76 65 72 74 69 63 61 6c 22 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 6c 69 63 65 28 30 2c 31 29 2b 22 46 6c 69 70 22 3b 5f 5b 65 2b 22 2d 66 6c 69 70 22 5d 3d 74 2c 5f 5b 65 2e 73 6c 69 63 65 28 30 2c 31 29 2b 22 2d 66 6c 69 70 22 5d 3d 74 2c 5f 5b 65 2b
                                                                        Data Ascii: "no-repeat",Size:"100% 100%"},ge={webkitMask:q,mask:q,background:Me};for(const e in ge){const t=ge[e];for(const n in he)t[e+n]=he[n]}const _={};["horizontal","vertical"].forEach(e=>{const t=e.slice(0,1)+"Flip";_[e+"-flip"]=t,_[e.slice(0,1)+"-flip"]=t,_[e+
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 77 29 2c 77 69 64 74 68 3a 6d 65 28 75 2e 77 69 64 74 68 29 2c 68 65 69 67 68 74 3a 6d 65 28 75 2e 68 65 69 67 68 74 29 2c 2e 2e 2e 6b 74 2c 2e 2e 2e 67 3f 71 3a 4d 65 2c 2e 2e 2e 63 7d 2c 63 65 28 22 73 70 61 6e 22 2c 72 29 7d 2c 6a 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 4f 74 3d 54 65 28 7b 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 72 65 6e 64 65 72 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 24 61 74 74 72 73 2c 74 3d 65 2e 69 63 6f 6e 2c 6e 3d 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 3f 6a 74 5b 74 5d 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 3f 74 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 6e 21 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65
                                                                        Data Ascii: w),width:me(u.width),height:me(u.height),...kt,...g?q:Me,...c},ce("span",r)},jt=Object.create(null),Ot=Te({inheritAttrs:!1,render(){const e=this.$attrs,t=e.icon,n=typeof t=="string"?jt[t]:typeof t=="object"?t:null;return n===null||typeof n!="object"||type
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 26 26 28 6e 5b 72 5d 3d 44 5b 72 5d 29 3a 72 20 69 6e 20 74 3f 6e 5b 72 5d 3d 74 5b 72 5d 3a 72 20 69 6e 20 65 26 26 28 6e 5b 72 5d 3d 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 69 63 6f 6e 73 2c 72 3d 65 2e 61 6c 69 61 73 65 73 7c 7c 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 69 29 7b 69 66 28 6e 5b 69 5d 29 72 65 74 75 72 6e 20 6f 5b 69 5d 3d 5b 5d 3b 69 66 28 21 28 69 20 69 6e 20 6f 29 29 7b 6f 5b 69 5d 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 63 3d 72 5b 69 5d 26 26 72 5b 69 5d 2e 70 61 72 65 6e 74 2c 61 3d 63 26 26 73 28 63 29 3b 61 26 26 28 6f 5b 69 5d 3d 5b
                                                                        Data Ascii: &&(n[r]=D[r]):r in t?n[r]=t[r]:r in e&&(n[r]=e[r]);return n}function At(e,t){const n=e.icons,r=e.aliases||Object.create(null),o=Object.create(null);function s(i){if(n[i])return o[i]=[];if(!(i in o)){o[i]=null;const c=r[i]&&r[i].parent,a=c&&s(c);a&&(o[i]=[
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 3a 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6d 69 73 73 69 6e 67 3a 6e 65 77 20 53 65 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 62 65 5b 65 5d 7c 7c 28 62 65 5b 65 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 6e 5b 74 5d 7c 7c 28 6e 5b 74 5d 3d 46 74 28 65 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 5f 65 28 74 29 3f 4c 65 28 74 2c 28 6e 2c 72 29 3d 3e 7b 72 3f 65 2e 69 63 6f 6e 73 5b 6e 5d 3d 72 3a 65 2e 6d 69 73 73 69 6e 67 2e 61 64 64 28 6e 29 7d 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 4d 74 28 65 2c 74 2c 6e 29 7b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 6e 2e 62 6f 64 79 3d 3d 22 73 74 72 69 6e 67 22 29
                                                                        Data Ascii: :Object.create(null),missing:new Set}}function C(e,t){const n=be[e]||(be[e]=Object.create(null));return n[t]||(n[t]=Ft(e,t))}function te(e,t){return _e(t)?Le(t,(n,r)=>{r?e.icons[n]=r:e.missing.add(n)}):[]}function Mt(e,t,n){try{if(typeof n.body=="string")
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 6e 64 6f 6d 3d 3d 3d 21 30 2c 69 6e 64 65 78 3a 65 2e 69 6e 64 65 78 7c 7c 30 2c 64 61 74 61 41 66 74 65 72 54 69 6d 65 6f 75 74 3a 65 2e 64 61 74 61 41 66 74 65 72 54 69 6d 65 6f 75 74 21 3d 3d 21 31 7d 7d 63 6f 6e 73 74 20 6f 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 54 3d 5b 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 69 6d 70 6c 65 73 76 67 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 75 6e 69 73 76 67 2e 63 6f 6d 22 5d 2c 24 3d 5b 5d 3b 66 6f 72 28 3b 54 2e 6c 65 6e 67 74 68 3e 30 3b 29 54 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7c 7c 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 2e 35 3f 24 2e 70 75 73 68 28 54 2e 73 68 69 66 74 28 29 29 3a 24 2e 70 75 73 68 28 54 2e 70 6f 70 28 29 29 3b 6f 65 5b 22 22 5d 3d 6e 65 28 7b 72 65
                                                                        Data Ascii: ndom===!0,index:e.index||0,dataAfterTimeout:e.dataAfterTimeout!==!1}}const oe=Object.create(null),T=["https://api.simplesvg.com","https://api.unisvg.com"],$=[];for(;T.length>0;)T.length===1||Math.random()>.5?$.push(T.shift()):$.push(T.pop());oe[""]=ne({re
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 69 3d 73 2e 73 74 61 74 75 73 3b 69 66 28 69 21 3d 3d 32 30 30 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 6e 28 56 74 28 69 29 3f 22 61 62 6f 72 74 22 3a 22 6e 65 78 74 22 2c 69 29 7d 29 3b 72 65 74 75 72 6e 7d 72 65 74 75 72 6e 20 6f 3d 35 30 31 2c 73 2e 6a 73 6f 6e 28 29 7d 29 2e 74 68 65 6e 28 73 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 73 21 3d 22 6f 62 6a 65 63 74 22 7c 7c 73 3d 3d 3d 6e 75 6c 6c 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 73 3d 3d 3d 34 30 34 3f 6e 28 22 61 62 6f 72 74 22 2c 73 29 3a 6e 28 22 6e 65 78 74 22 2c 6f 29 7d 29 3b 72 65 74 75 72 6e 7d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 6e 28 22 73 75 63 63 65 73 73 22 2c 73 29 7d 29 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 6e 28 22 6e 65 78 74 22 2c 6f 29
                                                                        Data Ascii: i=s.status;if(i!==200){setTimeout(()=>{n(Vt(i)?"abort":"next",i)});return}return o=501,s.json()}).then(s=>{if(typeof s!="object"||s===null){setTimeout(()=>{s===404?n("abort",s):n("next",o)});return}setTimeout(()=>{n("success",s)})}).catch(()=>{n("next",o)


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        15192.168.2.749730172.67.177.1594436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC354OUTGET /_nuxt/BQkc-AXV.js HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:41 UTC980INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: application/javascript
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                        ETag: W/"71299672b2d709d6cd76bfb80d10f909"
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        x-content-type-options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zmeSgypshOsITTM7H%2BE9UpQg7bfZCcpCmI7DHupcopCl81xXO4ucffr6MSNTaLqf1VoPascUNuBOwRyCtSxEj77O8X6JhQEXBBVWuOpfcEcGgD9CQwdKVodmoQ9SPagD"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c8ba4e3addb4-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1279&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=932&delivery_rate=2307569&cwnd=32&unsent_bytes=0&cid=b8c8f653ba879cec&ts=857&x=0"
                                                                        2024-10-25 22:53:41 UTC389INData Raw: 38 39 63 0d 0a 63 6f 6e 73 74 20 73 3d 5b 22 66 6c 75 65 6e 74 2d 65 6d 6f 6a 69 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 22 2c 22 6d 61 74 65 72 69 61 6c 2d 73 79 6d 62 6f 6c 73 2d 6c 69 67 68 74 22 2c 22 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 2d 63 6f 6c 6f 72 22 2c 22 69 63 6f 6e 2d 70 61 72 6b 2d 6f 75 74 6c 69 6e 65 22 2c 22 69 63 6f 6e 2d 70 61 72 6b 2d 74 77 6f 74 6f 6e 65 22 2c 22 66 6c 75 65 6e 74 2d 65 6d 6f 6a 69 2d 66 6c 61 74 22 2c 22 65 6d 6f 6a 69 6f 6e 65 2d 6d 6f 6e 6f 74 6f 6e 65 22 2c 22 73 74 72 65 61 6d 6c 69 6e 65 2d 65 6d 6f 6a 69 73 22 2c 22 68 65 72 6f 69 63 6f 6e 73 2d 6f 75 74 6c 69 6e 65 22 2c 22 73 69 6d 70 6c 65 2d 6c 69 6e 65 2d 69 63 6f 6e 73 22 2c 22 6d 61 74 65 72 69 61 6c 2d 73 79 6d 62 6f 6c 73 22 2c 22 66 6c 61 74
                                                                        Data Ascii: 89cconst s=["fluent-emoji-high-contrast","material-symbols-light","cryptocurrency-color","icon-park-outline","icon-park-twotone","fluent-emoji-flat","emojione-monotone","streamline-emojis","heroicons-outline","simple-line-icons","material-symbols","flat
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 22 62 69 74 63 6f 69 6e 2d 69 63 6f 6e 73 22 2c 22 64 65 76 69 63 6f 6e 2d 70 6c 61 69 6e 22 2c 22 65 6e 74 79 70 6f 2d 73 6f 63 69 61 6c 22 2c 22 74 6f 6b 65 6e 2d 62 72 61 6e 64 65 64 22 2c 22 67 72 6f 6d 6d 65 74 2d 69 63 6f 6e 73 22 2c 22 76 73 63 6f 64 65 2d 69 63 6f 6e 73 22 2c 22 70 65 70 69 63 6f 6e 73 2d 70 6f 70 22 2c 22 73 76 67 2d 73 70 69 6e 6e 65 72 73 22 2c 22 66 6c 75 65 6e 74 2d 65 6d 6f 6a 69 22 2c 22 73 69 6d 70 6c 65 2d 69 63 6f 6e 73 22 2c 22 63 69 72 63 6c 65 2d 66 6c 61 67 73 22 2c 22 6d 65 64 69 63 61 6c 2d 69 63 6f 6e 22 2c 22 69 63 6f 6d 6f 6f 6e 2d 66 72 65 65 22 2c 22 6d 61 6a 65 73 74 69 63 6f 6e 73 22 2c 22 72 61 64 69 78 2d 69 63 6f 6e 73 22 2c 22 68 75 6d 62 6c 65 69 63 6f 6e 73 22 2c 22 66 61 36 2d 72 65 67 75 6c 61 72 22
                                                                        Data Ascii: "bitcoin-icons","devicon-plain","entypo-social","token-branded","grommet-icons","vscode-icons","pepicons-pop","svg-spinners","fluent-emoji","simple-icons","circle-flags","medical-icon","icomoon-free","majesticons","radix-icons","humbleicons","fa6-regular"
                                                                        2024-10-25 22:53:41 UTC453INData Raw: 72 69 22 2c 22 62 69 22 2c 22 62 78 22 2c 22 67 67 22 2c 22 63 69 22 2c 22 65 70 22 2c 22 66 65 22 2c 22 6d 69 22 2c 22 66 37 22 2c 22 65 69 22 2c 22 77 69 22 2c 22 6c 61 22 2c 22 66 61 22 2c 22 6f 69 22 2c 22 65 74 22 2c 22 65 6c 22 2c 22 6c 73 22 2c 22 76 73 22 2c 22 69 6c 22 2c 22 70 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 69 3d 22 22 29 7b 6c 65 74 20 65 2c 6e 3d 22 22 3b 69 66 28 69 5b 30 5d 3d 3d 3d 22 40 22 26 26 69 2e 69 6e 63 6c 75 64 65 73 28 22 3a 22 29 26 26 28 6e 3d 69 2e 73 70 6c 69 74 28 22 3a 22 29 5b 30 5d 2e 73 6c 69 63 65 28 31 29 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3a 22 29 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3a 22 29 29 2c 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 69 2d 22 29 29 7b 69 3d 69 2e 72 65 70 6c 61 63 65 28
                                                                        Data Ascii: ri","bi","bx","gg","ci","ep","fe","mi","f7","ei","wi","la","fa","oi","et","el","ls","vs","il","ps"];function l(i=""){let e,n="";if(i[0]==="@"&&i.includes(":")&&(n=i.split(":")[0].slice(1),i=i.split(":").slice(1).join(":")),i.startsWith("i-")){i=i.replace(
                                                                        2024-10-25 22:53:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        16192.168.2.749732172.67.177.1594436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC354OUTGET /_nuxt/BS71KmvR.js HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:40 UTC989INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:40 GMT
                                                                        Content-Type: application/javascript
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                        ETag: W/"a39eece1d46aaabe7b2403611764934e"
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        x-content-type-options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8zpYmVj8sZcuspOY%2BH9RK0b%2BUC2%2B0l97%2BhvuuRXd8EI2ucCgntOTwiPqdAc83pfaUSyV7DfrtPli%2FqwCdsXTmTiNZFDnmeLXlojFxyAPyYPebLrqHETbYTx7oPLrXpwx"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c8ba48d12e64-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1548&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=932&delivery_rate=1844585&cwnd=251&unsent_bytes=0&cid=f174cee96ce58f79&ts=764&x=0"
                                                                        2024-10-25 22:53:40 UTC380INData Raw: 31 30 65 35 0d 0a 69 6d 70 6f 72 74 7b 61 63 20 61 73 20 5f 2c 66 20 61 73 20 42 2c 69 20 61 73 20 62 2c 49 20 61 73 20 71 2c 6d 20 61 73 20 50 2c 71 20 61 73 20 4c 2c 61 64 20 61 73 20 4e 2c 61 65 20 61 73 20 77 2c 61 66 20 61 73 20 54 2c 61 67 20 61 73 20 49 2c 50 20 61 73 20 43 2c 72 20 61 73 20 4f 2c 4b 20 61 73 20 55 2c 4c 20 61 73 20 6a 2c 61 68 20 61 73 20 56 2c 61 69 20 61 73 20 44 2c 4e 20 61 73 20 45 2c 4f 20 61 73 20 52 2c 6e 20 61 73 20 46 2c 54 20 61 73 20 48 2c 61 35 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 42 46 73 41 52 66 58 54 2e 6a 73 22 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 72 3d 5f 28 29 29 7b 63 6f 6e 73 74 7b 70 61 74 68 3a 73 2c 6d 61 74 63 68 65 64 3a 65 7d 3d 72 2e 72 65 73 6f 6c 76 65 28 74 29 3b 69 66 28 21
                                                                        Data Ascii: 10e5import{ac as _,f as B,i as b,I as q,m as P,q as L,ad as N,ae as w,af as T,ag as I,P as C,r as O,K as U,L as j,ah as V,ai as D,N as E,O as R,n as F,T as H,a5 as z}from"./BFsARfXT.js";async function k(t,r=_()){const{path:s,matched:e}=r.resolve(t);if(!
                                                                        2024-10-25 22:53:40 UTC1369INData Raw: 6f 61 64 50 72 6f 6d 69 73 65 73 7c 7c 5b 5d 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 34 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 29 2e 74 68 65 6e 28 28 29 3d 3e 6b 28 74 2c 72 29 29 3b 72 2e 5f 72 6f 75 74 65 50 72 65 6c 6f 61 64 65 64 2e 61 64 64 28 73 29 3b 63 6f 6e 73 74 20 69 3d 65 2e 6d 61 70 28 75 3d 3e 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 28 61 3d 75 2e 63 6f 6d 70 6f 6e 65 6e 74 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 64 65 66 61 75 6c 74 7d 29 2e 66 69 6c 74 65 72 28 75 3d 3e 74 79 70 65 6f 66 20 75 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 75 20 6f 66 20 69 29 7b 63 6f 6e 73 74 20 61 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 28 29 29 2e 63 61 74 63 68 28 28 29 3d 3e
                                                                        Data Ascii: oadPromises||[];if(n.length>4)return Promise.all(n).then(()=>k(t,r));r._routePreloaded.add(s);const i=e.map(u=>{var a;return(a=u.components)==null?void 0:a.default}).filter(u=>typeof u=="function");for(const u of i){const a=Promise.resolve(u()).catch(()=>
                                                                        2024-10-25 22:53:40 UTC1369INData Raw: 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 76 6f 69 64 20 30 2c 72 65 71 75 69 72 65 64 3a 21 31 7d 7d 2c 73 65 74 75 70 28 65 2c 7b 73 6c 6f 74 73 3a 6e 7d 29 7b 63 6f 6e 73 74 20 69 3d 5f 28 29 2c 75 3d 45 28 29 2c 61 3d 62 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 65 2e 74 6f 7c 7c 65 2e 68 72 65 66 7c 7c 22 22 3b 72 65 74 75 72 6e 20 73 28 6c 2c 69 2e 72 65 73 6f 6c 76 65 29 7d 29 2c 66 3d 62 28 28 29 3d 3e 74 79 70 65 6f 66 20 61 2e 76 61 6c 75 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 71 28 61 2e 76 61 6c 75 65 2c 7b 61 63 63 65 70 74 52 65 6c 61 74 69 76 65 3a 21 30 7d 29 29 2c 67 3d 62 28 28 29 3d 3e 65 2e 74 61 72 67 65 74 26 26 65 2e 74 61 72 67 65 74 21 3d 3d 22 5f 73 65 6c 66 22 29 2c 70 3d 62 28 28 29 3d 3e 65 2e 65 78 74 65 72 6e
                                                                        Data Ascii: pe:Boolean,default:void 0,required:!1}},setup(e,{slots:n}){const i=_(),u=E(),a=b(()=>{const l=e.to||e.href||"";return s(l,i.resolve)}),f=b(()=>typeof a.value=="string"&&q(a.value,{acceptRelative:!0})),g=b(()=>e.target&&e.target!=="_self"),p=b(()=>e.extern
                                                                        2024-10-25 22:53:40 UTC1215INData Raw: 21 66 2e 76 61 6c 75 65 3f 73 28 55 28 75 2e 61 70 70 2e 62 61 73 65 55 52 4c 2c 61 2e 76 61 6c 75 65 29 2c 69 2e 72 65 73 6f 6c 76 65 29 3a 61 2e 76 61 6c 75 65 7c 7c 6e 75 6c 6c 2c 64 3d 65 2e 74 61 72 67 65 74 7c 7c 6e 75 6c 6c 2c 68 3d 4d 28 65 2e 6e 6f 52 65 6c 3f 22 22 3a 65 2e 72 65 6c 2c 74 2e 65 78 74 65 72 6e 61 6c 52 65 6c 41 74 74 72 69 62 75 74 65 2c 66 2e 76 61 6c 75 65 7c 7c 67 2e 76 61 6c 75 65 3f 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 3a 22 22 29 7c 7c 6e 75 6c 6c 3b 69 66 28 65 2e 63 75 73 74 6f 6d 29 7b 69 66 28 21 6e 2e 64 65 66 61 75 6c 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 63 3d 28 29 3d 3e 46 28 6c 2c 7b 72 65 70 6c 61 63 65 3a 65 2e 72 65 70 6c 61 63 65 2c 65 78 74 65 72 6e 61 6c 3a 65
                                                                        Data Ascii: !f.value?s(U(u.app.baseURL,a.value),i.resolve):a.value||null,d=e.target||null,h=M(e.noRel?"":e.rel,t.externalRelAttribute,f.value||g.value?"noopener noreferrer":"")||null;if(e.custom){if(!n.default)return null;const c=()=>F(l,{replace:e.replace,external:e
                                                                        2024-10-25 22:53:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        17192.168.2.749727172.67.177.1594436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC354OUTGET /_nuxt/DvDH6DOc.js HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:41 UTC991INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: application/javascript
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                        ETag: W/"b6217465ec74305203dd7e44d6c5b843"
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        x-content-type-options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fu3sJiOLhkdmYVdBge0kiJW8CwMtifZtNhN8FWrk3snMigZOdwc8ybbjy24W38SN31x3Ot7znasYqIMl0TexjSu%2FTuvXm7m%2FGh%2BHUas6Hp4PeQ%2B2F%2FW61VMYR%2FB3aN99"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c8ba4ecb462c-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1133&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=932&delivery_rate=2468883&cwnd=251&unsent_bytes=0&cid=0e97482e077d66fa&ts=893&x=0"
                                                                        2024-10-25 22:53:41 UTC378INData Raw: 32 30 63 65 0d 0a 63 6f 6e 73 74 20 77 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 69 67 6e 6f 72 65 55 6e 6b 6e 6f 77 6e 3a 21 31 2c 72 65 73 70 65 63 74 54 79 70 65 3a 21 31 2c 72 65 73 70 65 63 74 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 73 3a 21 31 2c 72 65 73 70 65 63 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 3a 21 31 2c 75 6e 6f 72 64 65 72 65 64 4f 62 6a 65 63 74 73 3a 21 30 2c 75 6e 6f 72 64 65 72 65 64 41 72 72 61 79 73 3a 21 31 2c 75 6e 6f 72 64 65 72 65 64 53 65 74 73 3a 21 31 2c 65 78 63 6c 75 64 65 4b 65 79 73 3a 76 6f 69 64 20 30 2c 65 78 63 6c 75 64 65 56 61 6c 75 65 73 3a 76 6f 69 64 20 30 2c 72 65 70 6c 61 63 65 72 3a 76 6f 69 64 20 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 6e 2c 72 29 7b 72 3f 72 3d 7b 2e 2e 2e 77 2c 2e
                                                                        Data Ascii: 20ceconst w=Object.freeze({ignoreUnknown:!1,respectType:!1,respectFunctionNames:!1,respectFunctionProperties:!1,unorderedObjects:!0,unorderedArrays:!1,unorderedSets:!1,excludeKeys:void 0,excludeValues:void 0,replacer:void 0});function B(n,r){r?r={...w,.
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 74 69 6f 6e 20 62 28 6e 29 7b 6c 65 74 20 72 3d 22 22 2c 73 3d 6e 65 77 20 4d 61 70 3b 63 6f 6e 73 74 20 74 3d 65 3d 3e 7b 72 2b 3d 65 7d 3b 72 65 74 75 72 6e 7b 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 67 65 74 43 6f 6e 74 65 78 74 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 64 69 73 70 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 72 26 26 28 65 3d 6e 2e 72 65 70 6c 61 63 65 72 28 65 29 29 2c 74 68 69 73 5b 65 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 74 79 70 65 6f 66 20 65 5d 28 65 29 7d 2c 6f 62 6a 65 63 74 28 65 29 7b 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 2e 74 6f 4a 53 4f 4e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 62 6a 65 63 74 28 65 2e 74 6f 4a 53 4f 4e 28 29
                                                                        Data Ascii: tion b(n){let r="",s=new Map;const t=e=>{r+=e};return{toString(){return r},getContext(){return s},dispatch(e){return n.replacer&&(e=n.replacer(e)),this[e===null?"null":typeof e](e)},object(e){if(e&&typeof e.toJSON=="function")return this.object(e.toJSON()
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 79 6d 62 6f 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 28 22 73 79 6d 62 6f 6c 3a 22 2b 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 2c 75 6e 6b 6f 77 6e 28 65 2c 69 29 7b 69 66 28 74 28 69 29 2c 21 21 65 26 26 28 74 28 22 3a 22 29 2c 65 26 26 74 79 70 65 6f 66 20 65 2e 65 6e 74 72 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 72 72 61 79 28 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 65 6e 74 72 69 65 73 28 29 29 2c 21 30 29 7d 2c 65 72 72 6f 72 28 65 29 7b 72 65 74 75 72 6e 20 74 28 22 65 72 72 6f 72 3a 22 2b 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 2c 62 6f 6f 6c 65 61 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 22 62 6f 6f 6c 3a 22 2b 65 29 7d 2c 73 74 72 69 6e 67 28 65 29 7b 74 28 22 73 74 72 69 6e 67 3a 22 2b 65 2e 6c
                                                                        Data Ascii: ymbol(e){return t("symbol:"+e.toString())},unkown(e,i){if(t(i),!!e&&(t(":"),e&&typeof e.entries=="function"))return this.array(Array.from(e.entries()),!0)},error(e){return t("error:"+e.toString())},boolean(e){return t("bool:"+e)},string(e){t("string:"+e.l
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 74 36 34 61 72 72 61 79 3a 22 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 29 7d 2c 61 72 72 61 79 62 75 66 66 65 72 28 65 29 7b 72 65 74 75 72 6e 20 74 28 22 61 72 72 61 79 62 75 66 66 65 72 3a 22 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 29 7d 2c 75 72 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 28 22 75 72 6c 3a 22 2b 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 2c 6d 61 70 28 65 29 7b 74 28 22 6d 61 70 3a 22 29 3b 63 6f 6e 73 74 20 69 3d 5b 2e 2e 2e 65 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 72 72 61 79 28 69 2c 6e 2e 75 6e 6f 72 64 65 72 65 64 53 65 74 73 21 3d 3d 21 31 29 7d 2c 73 65 74 28 65 29 7b 74 28 22
                                                                        Data Ascii: t64array:"),this.dispatch(Array.prototype.slice.call(e))},arraybuffer(e){return t("arraybuffer:"),this.dispatch(new Uint8Array(e))},url(e){return t("url:"+e.toString())},map(e){t("map:");const i=[...e];return this.array(i,n.unorderedSets!==!1)},set(e){t("
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 72 2e 6c 65 6e 67 74 68 2a 34 3a 73 7d 74 6f 53 74 72 69 6e 67 28 72 29 7b 72 65 74 75 72 6e 28 72 7c 7c 4d 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 63 6f 6e 63 61 74 28 72 29 7b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 25 34 29 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 72 2e 73 69 67 42 79 74 65 73 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 77 6f 72 64 73 5b 73 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 73 25 34 2a 38 26 32 35 35 3b 74 68 69 73 2e 77 6f 72 64 73 5b 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 73 3e 3e 3e 32 5d 7c 3d 74 3c 3c 32 34 2d 28 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 73 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 72 2e 73 69 67 42 79 74 65 73 3b
                                                                        Data Ascii: r.length*4:s}toString(r){return(r||M).stringify(this)}concat(r){if(this.clamp(),this.sigBytes%4)for(let s=0;s<r.sigBytes;s++){const t=r.words[s>>>2]>>>24-s%4*8&255;this.words[this.sigBytes+s>>>2]|=t<<24-(this.sigBytes+s)%4*8}else for(let s=0;s<r.sigBytes;
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 69 6e 67 22 26 26 28 72 3d 4c 2e 70 61 72 73 65 28 72 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 72 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 72 2e 73 69 67 42 79 74 65 73 7d 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 72 2c 73 29 7b 7d 5f 70 72 6f 63 65 73 73 28 72 29 7b 6c 65 74 20 73 2c 74 3d 74 68 69 73 2e 5f 64 61 74 61 2e 73 69 67 42 79 74 65 73 2f 28 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2a 34 29 3b 72 3f 74 3d 4d 61 74 68 2e 63 65 69 6c 28 74 29 3a 74 3d 4d 61 74 68 2e 6d 61 78 28 28 74 7c 30 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 3b 63 6f 6e 73 74 20 65 3d 74 2a 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 69 3d 4d 61 74 68 2e 6d 69 6e 28 65 2a 34 2c 74 68 69 73 2e 5f
                                                                        Data Ascii: ing"&&(r=L.parse(r)),this._data.concat(r),this._nDataBytes+=r.sigBytes}_doProcessBlock(r,s){}_process(r){let s,t=this._data.sigBytes/(this.blockSize*4);r?t=Math.ceil(t):t=Math.max((t|0)-this._minBufferSize,0);const e=t*this.blockSize,i=Math.min(e*4,this._
                                                                        2024-10-25 22:53:41 UTC1183INData Raw: 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 64 28 5b 2e 2e 2e 53 5d 29 7d 72 65 73 65 74 28 29 7b 73 75 70 65 72 2e 72 65 73 65 74 28 29 2c 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 64 28 5b 2e 2e 2e 53 5d 29 7d 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 72 2c 73 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 3b 6c 65 74 20 65 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 61 3d 74 5b 32 5d 2c 68 3d 74 5b 33 5d 2c 6f 3d 74 5b 34 5d 2c 6c 3d 74 5b 35 5d 2c 75 3d 74 5b 36 5d 2c 66 3d 74 5b 37 5d 3b 66 6f 72 28 6c 65 74 20 63 3d 30 3b 63 3c 36 34 3b 63 2b 2b 29 7b 69 66 28 63 3c 31 36 29 79 5b 63 5d 3d 72 5b 73 2b 63 5d 7c 30 3b 65 6c 73 65 7b
                                                                        Data Ascii: uctor(){super(...arguments),this._hash=new d([...S])}reset(){super.reset(),this._hash=new d([...S])}_doProcessBlock(r,s){const t=this._hash.words;let e=t[0],i=t[1],a=t[2],h=t[3],o=t[4],l=t[5],u=t[6],f=t[7];for(let c=0;c<64;c++){if(c<16)y[c]=r[s+c]|0;else{
                                                                        2024-10-25 22:53:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        18192.168.2.749731172.67.177.1594436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:40 UTC354OUTGET /_nuxt/Dytb3AKv.js HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:41 UTC985INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: application/javascript
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                        ETag: W/"ed8c33e900d258edf9e8a6f2c88b08b9"
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        x-content-type-options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fekxk3%2BGrrkLisWbo4EBS5WiIwJFpwyE%2BxYhuzFd6%2Bthy2IQ98SZJhRNp4nTsumlUxZSEW0DhGx92E4dLAfLWVp7yWLeuj46mzCAPg201BIIbRHYh5AJhNGaZo9cm6tF"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c8ba4ba0cb75-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1496&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=932&delivery_rate=1865979&cwnd=183&unsent_bytes=0&cid=a5b912bcd1b0153b&ts=858&x=0"
                                                                        2024-10-25 22:53:41 UTC384INData Raw: 31 64 34 64 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 42 52 72 55 71 6b 38 70 2e 6a 73 22 2c 22 2e 2f 42 46 73 41 52 66 58 54 2e 6a 73 22 2c 22 2e 2f 65 6e 74 72 79 2e 42 62 52 48 68 57 6b 43 2e 63 73 73 22 2c 22 2e 2f 43 2d 76 33 4b 7a 76 5a 2e 6a 73 22 2c 22 2e 2f 78 71 70 4c 74 68 7a 6e 2e 6a 73 22 2c 22 2e 2f 44 76 44 48 36 44 4f 63 2e 6a 73 22 5d 2c 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 69 3d 3e 69 2e 6d 61 70 28 69 3d 3e 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 58 20 61 73 20 78 2c 6d 20 61 73 20 5f 2c 59 20 61 73 20 54 2c 43 20 61 73 20 6a 2c 5a 20 61 73 20 4c 2c 24 20 61 73 20 71 2c 51 20 61 73 20 49 2c 61 30 20 61 73 20 43 2c 4f 20 61 73 20 51 2c
                                                                        Data Ascii: 1d4dconst __vite__fileDeps=["./BRrUqk8p.js","./BFsARfXT.js","./entry.BbRHhWkC.css","./C-v3KzvZ.js","./xqpLthzn.js","./DvDH6DOc.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);import{X as x,m as _,Y as T,C as j,Z as L,$ as q,Q as I,a0 as C,O as Q,
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 69 6d 70 6f 72 74 7b 75 20 61 73 20 45 7d 66 72 6f 6d 22 2e 2f 78 71 70 4c 74 68 7a 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 47 3d 65 3d 3e 65 3d 3d 3d 22 64 65 66 65 72 22 7c 7c 65 3d 3d 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 73 65 28 2e 2e 2e 65 29 7b 76 61 72 20 50 3b 63 6f 6e 73 74 20 74 3d 74 79 70 65 6f 66 20 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 73 74 72 69 6e 67 22 3f 65 2e 70 6f 70 28 29 3a 76 6f 69 64 20 30 3b 74 79 70 65 6f 66 20 65 5b 30 5d 21 3d 22 73 74 72 69 6e 67 22 26 26 65 2e 75 6e 73 68 69 66 74 28 74 29 3b 6c 65 74 5b 72 2c 69 2c 6e 3d 7b 7d 5d 3d 65 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 5b 6e 75 78 74 5d 20 5b 61 73 79 6e 63 44 61 74 61
                                                                        Data Ascii: import{u as E}from"./xqpLthzn.js";const G=e=>e==="defer"||e===!1;function se(...e){var P;const t=typeof e[e.length-1]=="string"?e.pop():void 0;typeof e[0]!="string"&&e.unshift(t);let[r,i,n={}]=e;if(typeof r!="string")throw new TypeError("[nuxt] [asyncData
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 29 2c 6e 2e 70 69 63 6b 26 26 28 63 3d 57 28 63 2c 6e 2e 70 69 63 6b 29 29 2c 73 2e 70 61 79 6c 6f 61 64 2e 64 61 74 61 5b 72 5d 3d 63 2c 6f 2e 64 61 74 61 2e 76 61 6c 75 65 3d 63 2c 6f 2e 65 72 72 6f 72 2e 76 61 6c 75 65 3d 6e 75 6c 6c 2c 6f 2e 73 74 61 74 75 73 2e 76 61 6c 75 65 3d 22 73 75 63 63 65 73 73 22 7d 29 2e 63 61 74 63 68 28 68 3d 3e 7b 69 66 28 79 2e 63 61 6e 63 65 6c 6c 65 64 29 72 65 74 75 72 6e 20 73 2e 5f 61 73 79 6e 63 44 61 74 61 50 72 6f 6d 69 73 65 73 5b 72 5d 3b 6f 2e 65 72 72 6f 72 2e 76 61 6c 75 65 3d 46 28 68 29 2c 6f 2e 64 61 74 61 2e 76 61 6c 75 65 3d 4b 28 6e 2e 64 65 66 61 75 6c 74 28 29 29 2c 6f 2e 73 74 61 74 75 73 2e 76 61 6c 75 65 3d 22 65 72 72 6f 72 22 7d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 79 2e 63 61 6e 63 65
                                                                        Data Ascii: ),n.pick&&(c=W(c,n.pick)),s.payload.data[r]=c,o.data.value=c,o.error.value=null,o.status.value="success"}).catch(h=>{if(y.cancelled)return s._asyncDataPromises[r];o.error.value=F(h),o.data.value=K(n.default()),o.status.value="error"}).finally(()=>{y.cance
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 61 5b 74 5d 2e 73 74 61 74 75 73 2e 76 61 6c 75 65 3d 22 69 64 6c 65 22 29 2c 74 20 69 6e 20 65 2e 5f 61 73 79 6e 63 44 61 74 61 50 72 6f 6d 69 73 65 73 26 26 28 65 2e 5f 61 73 79 6e 63 44 61 74 61 50 72 6f 6d 69 73 65 73 5b 74 5d 2e 63 61 6e 63 65 6c 6c 65 64 3d 21 30 2c 65 2e 5f 61 73 79 6e 63 44 61 74 61 50 72 6f 6d 69 73 65 73 5b 74 5d 3d 76 6f 69 64 20 30 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 74 29 72 5b 69 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 72 7d 63 6f 6e 73 74 20 24 3d 28 65 2c 74 29 3d 3e 74 2e 73 70 6c 69 74 28 22 2e 22 29 2e 72 65 64 75 63 65 28 28 72 2c 69 29 3d 3e 72 26 26 72 5b 69 5d 2c 65 29 2c 44 3d 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e
                                                                        Data Ascii: a[t].status.value="idle"),t in e._asyncDataPromises&&(e._asyncDataPromises[t].cancelled=!0,e._asyncDataPromises[t]=void 0)}function W(e,t){const r={};for(const i of t)r[i]=e[i];return r}const $=(e,t)=>t.split(".").reduce((r,i)=>r&&r[i],e),D=(e,t)=>Object.
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 6c 50 61 72 61 6d 73 7c 7c 7b 7d 29 29 72 5b 61 5d 3d 58 2e 69 6e 63 6c 75 64 65 73 28 61 29 3f 64 28 74 2e 69 6e 69 74 69 61 6c 50 61 72 61 6d 73 5b 61 5d 29 3a 74 2e 69 6e 69 74 69 61 6c 50 61 72 61 6d 73 5b 61 5d 3b 63 6f 6e 73 74 20 69 3d 28 61 2c 75 3d 6c 3d 3e 6c 29 3d 3e 28 2e 2e 2e 6c 29 3d 3e 28 72 5b 61 5d 3d 75 28 2e 2e 2e 6c 29 2c 73 29 2c 6e 3d 61 3d 3e 7b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 74 2e 6c 65 67 61 63 79 3f 61 21 3d 6e 75 6c 6c 26 26 61 2e 73 75 72 72 6f 75 6e 64 3f 61 2e 73 75 72 72 6f 75 6e 64 3a 61 26 26 28 61 21 3d 6e 75 6c 6c 26 26 61 2e 64 69 72 43 6f 6e 66 69 67 26 26 28 61 2e 72 65 73 75 6c 74 3d 7b 5f 70 61 74 68 3a 28 75 3d 61 2e 64 69 72 43 6f 6e 66 69 67 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 75 2e 5f 70 61 74
                                                                        Data Ascii: lParams||{}))r[a]=X.includes(a)?d(t.initialParams[a]):t.initialParams[a];const i=(a,u=l=>l)=>(...l)=>(r[a]=u(...l),s),n=a=>{var u;return t.legacy?a!=null&&a.surround?a.surround:a&&(a!=null&&a.dirConfig&&(a.result={_path:(u=a.dirConfig)==null?void 0:u._pat
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 72 6e 28 22 75 73 65 43 6f 6e 74 65 6e 74 20 69 73 20 6f 6e 6c 79 20 61 63 63 65 73 73 69 62 6c 65 20 77 68 65 6e 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 60 64 6f 63 75 6d 65 6e 74 44 72 69 76 65 6e 60 20 6d 6f 64 65 2e 22 29 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 4c 65 61 72 6e 20 6d 6f 72 65 20 62 79 20 76 69 73 69 74 69 6e 67 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 6e 75 78 74 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 2d 64 72 69 76 65 6e 22 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 75 73 65 43 6f 6e 74 65 6e 74 20 69 73 20 6f 6e 6c 79 20 61 63 63 65 73 73 69 62 6c 65 20 77 68 65 6e 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 60 64 6f 63 75 6d 65 6e 74 44 72 69 76 65 6e 60 20 6d 6f 64 65 2e 22 29 7d 2c 65 65 3d 28 29 3d 3e 7b 63 6f
                                                                        Data Ascii: rn("useContent is only accessible when you are using `documentDriven` mode."),console.warn("Learn more by visiting: https://content.nuxt.com/document-driven"),new Error("useContent is only accessible when you are using `documentDriven` mode.")},ee=()=>{co
                                                                        2024-10-25 22:53:41 UTC280INData Raw: 73 2e 6c 65 6e 67 74 68 26 26 28 28 70 3d 28 6c 3d 61 2e 77 68 65 72 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6c 2e 66 69 6e 64 28 6d 3d 3e 6d 2e 5f 6c 6f 63 61 6c 65 29 29 21 3d 6e 75 6c 6c 26 26 70 2e 5f 6c 6f 63 61 6c 65 7c 7c 28 61 2e 77 68 65 72 65 3d 61 2e 77 68 65 72 65 7c 7c 5b 5d 2c 61 2e 77 68 65 72 65 2e 70 75 73 68 28 7b 5f 6c 6f 63 61 6c 65 3a 72 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 7d 29 29 29 2c 61 7d 2c 69 7d 65 78 70 6f 72 74 7b 64 65 20 61 73 20 61 2c 66 65 20 61 73 20 62 2c 64 20 61 73 20 63 2c 6c 65 20 61 73 20 64 2c 5a 20 61 73 20 65 2c 6f 65 20 61 73 20 66 2c 24 20 61 73 20 67 2c 63 65 20 61 73 20 68 2c 75 65 20 61 73 20 69 2c 42 20 61 73 20 6a 2c 59 20 61 73 20 6b 2c 69 65 20 61 73 20 6f 2c 68 65 20 61 73 20 71 2c 65 65
                                                                        Data Ascii: s.length&&((p=(l=a.where)==null?void 0:l.find(m=>m._locale))!=null&&p._locale||(a.where=a.where||[],a.where.push({_locale:r.defaultLocale}))),a},i}export{de as a,fe as b,d as c,le as d,Z as e,oe as f,$ as g,ce as h,ue as i,B as j,Y as k,ie as o,he as q,ee
                                                                        2024-10-25 22:53:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        19192.168.2.74973513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:41 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 486
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                        ETag: "0x8DC582BB344914B"
                                                                        x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225341Z-16849878b786vsxz21496wc2qn00000009xg00000000gwwu
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        20192.168.2.74973613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:41 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                        ETag: "0x8DC582BA310DA18"
                                                                        x-ms-request-id: f697d535-f01e-0099-085a-269171000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225341Z-17c5cb586f65j4snyp1hqk5z2s00000002h000000000a8b1
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        21192.168.2.74973713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:41 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 486
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                        ETag: "0x8DC582B9018290B"
                                                                        x-ms-request-id: 43a53b7c-f01e-005d-24fc-2413ba000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225341Z-15b8d89586fsx9lfqmgrbzpgmg0000000gw000000000f164
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        22192.168.2.74973813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:41 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:41 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 407
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                        ETag: "0x8DC582B9698189B"
                                                                        x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225341Z-16849878b7867ttgfbpnfxt44s000000011000000000g5f7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        23192.168.2.74973413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:41 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 407
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                        x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225341Z-16849878b78nx5sne3fztmu6xc000000027000000000562h
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        24192.168.2.749739172.67.177.1594436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:41 UTC354OUTGET /_nuxt/BFsARfXT.js HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:41 UTC980INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: application/javascript
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                        ETag: W/"838fc7d26690b254b83bd222c714b04c"
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        x-content-type-options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7SyYv8RhtLztQTPjUMMQrvu8SsJDtUILZikHJaVPshVXXHhoK5heZkvtsndLoDcoNYDjGgYxcp3B83fGeN1FArIoN0qpuEwje5D6AHK77ub%2FDQbPq0UPxsD0pxSoRtLJ"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c8bf7de54857-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=961&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=932&delivery_rate=2919354&cwnd=241&unsent_bytes=0&cid=a3c6f04fa239b08a&ts=214&x=0"
                                                                        2024-10-25 22:53:41 UTC389INData Raw: 37 63 38 61 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 42 71 47 4c 64 36 30 64 2e 6a 73 22 2c 22 2e 2f 42 4e 2d 49 77 4d 5a 2d 2e 6a 73 22 2c 22 2e 2f 44 59 58 51 79 6c 33 31 2e 6a 73 22 2c 22 2e 2f 42 51 6b 63 2d 41 58 56 2e 6a 73 22 2c 22 2e 2f 49 63 6f 6e 2e 38 6c 51 66 45 33 51 6c 2e 63 73 73 22 2c 22 2e 2f 75 62 4b 42 67 6a 65 50 2e 6a 73 22 2c 22 2e 2f 42 69 63 53 48 30 4b 65 2e 6a 73 22 2c 22 2e 2f 43 2d 76 33 4b 7a 76 5a 2e 6a 73 22 2c 22 2e 2f 78 71 70 4c 74 68 7a 6e 2e 6a 73 22 2c 22 2e 2f 44 76 44 48 36 44 4f 63 2e 6a 73 22 2c 22 2e 2f 44 79 74 62 33 41 4b 76 2e 6a 73 22 2c 22 2e 2f 44 75 48 4b 32 55 41 64 2e 6a 73 22 2c 22 2e 2f 43 70 47 5f 38 49 4a 38 2e 6a 73 22 2c 22 2e 2f 42 53 37 31 4b 6d 76 52
                                                                        Data Ascii: 7c8aconst __vite__fileDeps=["./BqGLd60d.js","./BN-IwMZ-.js","./DYXQyl31.js","./BQkc-AXV.js","./Icon.8lQfE3Ql.css","./ubKBgjeP.js","./BicSH0Ke.js","./C-v3KzvZ.js","./xqpLthzn.js","./DvDH6DOc.js","./Dytb3AKv.js","./DuHK2UAd.js","./CpG_8IJ8.js","./BS71KmvR
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 2e 2f 34 76 45 4e 64 54 67 41 2e 6a 73 22 2c 22 2e 2f 42 4e 79 5f 6d 39 52 4c 2e 6a 73 22 2c 22 2e 2f 43 70 2d 32 67 2d 38 56 2e 6a 73 22 2c 22 2e 2f 44 78 47 32 42 43 2d 47 2e 6a 73 22 2c 22 2e 2f 43 51 6e 57 6d 39 44 74 2e 6a 73 22 2c 22 2e 2f 50 72 6f 73 65 50 72 65 2e 43 63 68 46 52 42 74 76 2e 63 73 73 22 2c 22 2e 2f 54 49 66 4d 36 69 4d 47 2e 6a 73 22 2c 22 2e 2f 43 6c 75 78 68 6d 78 74 2e 6a 73 22 2c 22 2e 2f 42 47 41 5a 35 67 79 68 2e 6a 73 22 2c 22 2e 2f 49 63 6f 6e 43 53 53 2e 5a 32 42 41 48 74 5f 7a 2e 63 73 73 22 2c 22 2e 2f 43 63 69 54 64 75 76 59 2e 6a 73 22 2c 22 2e 2f 64 65 66 61 75 6c 74 2e 59 6b 6f 47 62 63 2d 48 2e 63 73 73 22 2c 22 2e 2f 43 76 70 79 35 47 45 47 2e 6a 73 22 2c 22 2e 2f 65 72 72 6f 72 2d 34 30 34 2e 4a 65 6b 61 61 43 69
                                                                        Data Ascii: ./4vENdTgA.js","./BNy_m9RL.js","./Cp-2g-8V.js","./DxG2BC-G.js","./CQnWm9Dt.js","./ProsePre.CchFRBtv.css","./TIfM6iMG.js","./Cluxhmxt.js","./BGAZ5gyh.js","./IconCSS.Z2BAHt_z.css","./CciTduvY.js","./default.YkoGbc-H.css","./Cvpy5GEG.js","./error-404.JekaaCi
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 42 65 66 6f 72 65 55 6e 6d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 55 6e 6d 6f 75 6e 74 65 64 22 29 2c 7a 72 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 6e 3d 3e 74 5b 6e 5d 7c 7c 28 74 5b 6e 5d 3d 65 28 6e 29 29 7d 2c 79 75 3d 2f 2d 28 5c 77 29 2f 67 2c 73 74 3d 7a 72 28 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 79 75 2c 28 74 2c 6e 29 3d 3e 6e 3f 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 22 29 29 2c 62 75 3d 2f 5c 42 28 5b 41 2d 5a 5d 29 2f 67 2c 43 6e 3d 7a 72 28 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 62 75 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 4b 72 3d 7a 72 28 65 3d 3e 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29
                                                                        Data Ascii: BeforeUnmount,onVnodeUnmounted"),zr=e=>{const t=Object.create(null);return n=>t[n]||(t[n]=e(n))},yu=/-(\w)/g,st=zr(e=>e.replace(yu,(t,n)=>n?n.toUpperCase():"")),bu=/\B([A-Z])/g,Cn=zr(e=>e.replace(bu,"-$1").toLowerCase()),Kr=zr(e=>e.charAt(0).toUpperCase()
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 3d 22 69 74 65 6d 73 63 6f 70 65 2c 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 2c 66 6f 72 6d 6e 6f 76 61 6c 69 64 61 74 65 2c 69 73 6d 61 70 2c 6e 6f 6d 6f 64 75 6c 65 2c 6e 6f 76 61 6c 69 64 61 74 65 2c 72 65 61 64 6f 6e 6c 79 22 2c 50 75 3d 77 73 28 43 75 29 3b 66 75 6e 63 74 69 6f 6e 20 4a 61 28 65 29 7b 72 65 74 75 72 6e 21 21 65 7c 7c 65 3d 3d 3d 22 22 7d 63 6f 6e 73 74 20 76 62 3d 65 3d 3e 6d 65 28 65 29 3f 65 3a 65 3d 3d 6e 75 6c 6c 3f 22 22 3a 47 28 65 29 7c 7c 66 65 28 65 29 26 26 28 65 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 7a 61 7c 7c 21 4a 28 65 2e 74 6f 53 74 72 69 6e 67 29 29 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2c 59 61 2c 32 29 3a 53 74 72 69 6e 67 28 65 29 2c 59 61 3d 28 65 2c 74 29 3d 3e 74 26 26 74 2e 5f 5f 76 5f 69 73 52
                                                                        Data Ascii: ="itemscope,allowfullscreen,formnovalidate,ismap,nomodule,novalidate,readonly",Pu=ws(Cu);function Ja(e){return!!e||e===""}const vb=e=>me(e)?e:e==null?"":G(e)||fe(e)&&(e.toString===za||!J(e.toString))?JSON.stringify(e,Ya,2):String(e),Ya=(e,t)=>t&&t.__v_isR
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 6f 6e 20 52 75 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 51 61 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 41 75 28 65 2c 74 3d 46 65 29 7b 74 26 26 74 2e 61 63 74 69 76 65 26 26 74 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 53 75 28 29 7b 72 65 74 75 72 6e 20 46 65 7d 66 75 6e 63 74 69 6f 6e 20 77 62 28 65 29 7b 46 65 26 26 46 65 2e 63 6c 65 61 6e 75 70 73 2e 70 75 73 68 28 65 29 7d 6c 65 74 20 7a 74 3b 63 6c 61 73 73 20 50 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 6e 2c 72 2c 6f 29 7b 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 74 72 69 67 67 65 72 3d 6e 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 72 3d 72 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 74 68 69 73 2e 64 65 70 73 3d 5b 5d 2c 74 68 69 73 2e 5f 64 69
                                                                        Data Ascii: on Ru(e){return new Qa(e)}function Au(e,t=Fe){t&&t.active&&t.effects.push(e)}function Su(){return Fe}function wb(e){Fe&&Fe.cleanups.push(e)}let zt;class Ps{constructor(t,n,r,o){this.fn=t,this.trigger=n,this.scheduler=r,this.active=!0,this.deps=[],this._di
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 20 41 73 28 29 7b 66 6f 72 28 4e 6f 2d 2d 3b 21 4e 6f 26 26 6a 6f 2e 6c 65 6e 67 74 68 3b 29 6a 6f 2e 73 68 69 66 74 28 29 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 6c 28 65 2c 74 2c 6e 29 7b 69 66 28 74 2e 67 65 74 28 65 29 21 3d 3d 65 2e 5f 74 72 61 63 6b 49 64 29 7b 74 2e 73 65 74 28 65 2c 65 2e 5f 74 72 61 63 6b 49 64 29 3b 63 6f 6e 73 74 20 72 3d 65 2e 64 65 70 73 5b 65 2e 5f 64 65 70 73 4c 65 6e 67 74 68 5d 3b 72 21 3d 3d 74 3f 28 72 26 26 5a 61 28 72 2c 65 29 2c 65 2e 64 65 70 73 5b 65 2e 5f 64 65 70 73 4c 65 6e 67 74 68 2b 2b 5d 3d 74 29 3a 65 2e 5f 64 65 70 73 4c 65 6e 67 74 68 2b 2b 7d 7d 63 6f 6e 73 74 20 6a 6f 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6e 6c 28 65 2c 74 2c 6e 29 7b 52 73 28 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 65 2e 6b
                                                                        Data Ascii: As(){for(No--;!No&&jo.length;)jo.shift()()}function tl(e,t,n){if(t.get(e)!==e._trackId){t.set(e,e._trackId);const r=e.deps[e._depsLength];r!==t?(r&&Za(r,e),e.deps[e._depsLength++]=t):e._depsLength++}}const jo=[];function nl(e,t,n){Rs();for(const r of e.k
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 22 5f 5f 70 72 6f 74 6f 5f 5f 2c 5f 5f 76 5f 69 73 52 65 66 2c 5f 5f 69 73 56 75 65 22 29 2c 6f 6c 3d 6e 65 77 20 53 65 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 53 79 6d 62 6f 6c 29 2e 66 69 6c 74 65 72 28 65 3d 3e 65 21 3d 3d 22 61 72 67 75 6d 65 6e 74 73 22 26 26 65 21 3d 3d 22 63 61 6c 6c 65 72 22 29 2e 6d 61 70 28 65 3d 3e 53 79 6d 62 6f 6c 5b 65 5d 29 2e 66 69 6c 74 65 72 28 59 74 29 29 2c 62 69 3d 4d 75 28 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 75 28 29 7b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 5b 22 69 6e 63 6c 75 64 65 73 22 2c 22 69 6e 64 65 78 4f 66 22 2c 22 6c 61 73 74 49 6e 64 65 78 4f 66 22 5d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29
                                                                        Data Ascii: "__proto__,__v_isRef,__isVue"),ol=new Set(Object.getOwnPropertyNames(Symbol).filter(e=>e!=="arguments"&&e!=="caller").map(e=>Symbol[e]).filter(Yt)),bi=Mu();function Mu(){const e={};return["includes","indexOf","lastIndexOf"].forEach(t=>{e[t]=function(...n)
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 2e 76 61 6c 75 65 3d 72 2c 21 30 29 7d 63 6f 6e 73 74 20 69 3d 47 28 74 29 26 26 43 73 28 6e 29 3f 4e 75 6d 62 65 72 28 6e 29 3c 74 2e 6c 65 6e 67 74 68 3a 72 65 28 74 2c 6e 29 2c 61 3d 52 65 66 6c 65 63 74 2e 73 65 74 28 74 2c 6e 2c 72 2c 6f 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 73 65 28 6f 29 26 26 28 69 3f 49 74 28 72 2c 73 29 26 26 70 74 28 74 2c 22 73 65 74 22 2c 6e 2c 72 29 3a 70 74 28 74 2c 22 61 64 64 22 2c 6e 2c 72 29 29 2c 61 7d 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 72 65 28 74 2c 6e 29 3b 74 5b 6e 5d 3b 63 6f 6e 73 74 20 6f 3d 52 65 66 6c 65 63 74 2e 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3b 72 65 74 75 72 6e 20 6f 26 26 72 26 26 70 74 28 74 2c 22 64 65 6c 65 74 65 22 2c 6e 2c 76
                                                                        Data Ascii: .value=r,!0)}const i=G(t)&&Cs(n)?Number(n)<t.length:re(t,n),a=Reflect.set(t,n,r,o);return t===se(o)&&(i?It(r,s)&&pt(t,"set",n,r):pt(t,"add",n,r)),a}deleteProperty(t,n){const r=re(t,n);t[n];const o=Reflect.deleteProperty(t,n);return o&&r&&pt(t,"delete",n,v
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 69 73 29 2c 7b 68 61 73 3a 6e 2c 67 65 74 3a 72 7d 3d 58 72 28 74 29 3b 6c 65 74 20 6f 3d 6e 2e 63 61 6c 6c 28 74 2c 65 29 3b 6f 7c 7c 28 65 3d 73 65 28 65 29 2c 6f 3d 6e 2e 63 61 6c 6c 28 74 2c 65 29 29 2c 72 26 26 72 2e 63 61 6c 6c 28 74 2c 65 29 3b 63 6f 6e 73 74 20 73 3d 74 2e 64 65 6c 65 74 65 28 65 29 3b 72 65 74 75 72 6e 20 6f 26 26 70 74 28 74 2c 22 64 65 6c 65 74 65 22 2c 65 2c 76 6f 69 64 20 30 29 2c 73 7d 66 75 6e 63 74 69 6f 6e 20 45 69 28 29 7b 63 6f 6e 73 74 20 65 3d 73 65 28 74 68 69 73 29 2c 74 3d 65 2e 73 69 7a 65 21 3d 3d 30 2c 6e 3d 65 2e 63 6c 65 61 72 28 29 3b 72 65 74 75 72 6e 20 74 26 26 70 74 28 65 2c 22 63 6c 65 61 72 22 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 2c 74 29 7b 72 65
                                                                        Data Ascii: is),{has:n,get:r}=Xr(t);let o=n.call(t,e);o||(e=se(e),o=n.call(t,e)),r&&r.call(t,e);const s=t.delete(e);return o&&pt(t,"delete",e,void 0),s}function Ei(){const e=se(this),t=e.size!==0,n=e.clear();return t&&pt(e,"clear",void 0,void 0),n}function dr(e,t){re
                                                                        2024-10-25 22:53:41 UTC1369INData Raw: 65 74 3a 62 74 28 22 73 65 74 22 29 2c 64 65 6c 65 74 65 3a 62 74 28 22 64 65 6c 65 74 65 22 29 2c 63 6c 65 61 72 3a 62 74 28 22 63 6c 65 61 72 22 29 2c 66 6f 72 45 61 63 68 3a 64 72 28 21 30 2c 21 30 29 7d 3b 72 65 74 75 72 6e 5b 22 6b 65 79 73 22 2c 22 76 61 6c 75 65 73 22 2c 22 65 6e 74 72 69 65 73 22 2c 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 65 5b 73 5d 3d 70 72 28 73 2c 21 31 2c 21 31 29 2c 6e 5b 73 5d 3d 70 72 28 73 2c 21 30 2c 21 31 29 2c 74 5b 73 5d 3d 70 72 28 73 2c 21 31 2c 21 30 29 2c 72 5b 73 5d 3d 70 72 28 73 2c 21 30 2c 21 30 29 7d 29 2c 5b 65 2c 6e 2c 74 2c 72 5d 7d 63 6f 6e 73 74 5b 44 75 2c 42 75 2c 56 75 2c 55 75 5d 3d 46 75 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6b 73 28 65 2c 74 29 7b 63 6f
                                                                        Data Ascii: et:bt("set"),delete:bt("delete"),clear:bt("clear"),forEach:dr(!0,!0)};return["keys","values","entries",Symbol.iterator].forEach(s=>{e[s]=pr(s,!1,!1),n[s]=pr(s,!0,!1),t[s]=pr(s,!1,!0),r[s]=pr(s,!0,!0)}),[e,n,t,r]}const[Du,Bu,Vu,Uu]=Fu();function ks(e,t){co


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        25192.168.2.749742172.67.177.1594436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:41 UTC354OUTGET /_nuxt/BN-IwMZ-.js HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:42 UTC993INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:41 GMT
                                                                        Content-Type: application/javascript
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                        ETag: W/"9a75e0e8d36ff4d5e1590c56811dd816"
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        x-content-type-options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2FbV1e2A4L2zwTu4PjCThN%2F%2Be3I9q6H4l%2F08fZwowWnnxp2DnGRZwJDkxXiubzk8GDH%2FASR%2BdZEc93a%2FB4j3PWQNm523FugJ4WhY84TUdaz0hS2zDjLqAG50w3OoWgxQ"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c8c03c50a915-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1493&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=932&delivery_rate=2050991&cwnd=179&unsent_bytes=0&cid=7452eb0edefa47ed&ts=309&x=0"
                                                                        2024-10-25 22:53:42 UTC376INData Raw: 31 66 66 65 0d 0a 69 6d 70 6f 72 74 7b 49 2c 4a 20 61 73 20 50 2c 4b 20 61 73 20 4c 2c 4c 20 61 73 20 4f 2c 4d 20 61 73 20 78 2c 4e 20 61 73 20 45 2c 4f 20 61 73 20 6b 2c 69 20 61 73 20 79 2c 66 20 61 73 20 52 2c 6d 20 61 73 20 4d 2c 75 20 61 73 20 55 2c 71 20 61 73 20 48 2c 50 20 61 73 20 71 7d 66 72 6f 6d 22 2e 2f 42 46 73 41 52 66 58 54 2e 6a 73 22 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 77 61 69 74 20 43 28 74 29 2e 63 61 74 63 68 28 69 3d 3e 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 67 65 74 20 69 6d 61 67 65 20 6d 65 74 61 20 66 6f 72 20 22 2b 74 2c 69 2b 22 22 29 2c 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 72 61 74 69 6f 3a 30 7d 29 29 7d 61 73 79
                                                                        Data Ascii: 1ffeimport{I,J as P,K as L,L as O,M as x,N as E,O as k,i as y,f as R,m as M,u as U,q as H,P as q}from"./BFsARfXT.js";async function B(e,t){return await C(t).catch(i=>(console.error("Failed to get image meta for "+t,i+""),{width:0,height:0,ratio:0}))}asy
                                                                        2024-10-25 22:53:42 UTC1369INData Raw: 61 67 65 3b 69 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 7b 77 69 64 74 68 3a 69 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 69 2e 68 65 69 67 68 74 2c 72 61 74 69 6f 3a 69 2e 77 69 64 74 68 2f 69 2e 68 65 69 67 68 74 7d 3b 74 28 73 29 7d 2c 69 2e 6f 6e 65 72 72 6f 72 3d 73 3d 3e 72 28 73 29 2c 69 2e 73 72 63 3d 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 3d 22 22 29 7b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 65 3b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 65 2e 72 65 70 6c 61 63 65 28 22 70 78 22 2c 22 22 29 2e 6d 61 74 63 68 28 2f 5e 5c 64 2b 24 2f 67 29 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 2e 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 7d 66 75 6e 63 74
                                                                        Data Ascii: age;i.onload=()=>{const s={width:i.width,height:i.height,ratio:i.width/i.height};t(s)},i.onerror=s=>r(s),i.src=e})}function g(e=""){if(typeof e=="number")return e;if(typeof e=="string"&&e.replace("px","").match(/^\d+$/g))return Number.parseInt(e,10)}funct
                                                                        2024-10-25 22:53:42 UTC1369INData Raw: 64 65 66 61 75 6c 74 73 3a 73 7d 3d 47 28 65 2c 72 2e 70 72 6f 76 69 64 65 72 7c 7c 65 2e 6f 70 74 69 6f 6e 73 2e 70 72 6f 76 69 64 65 72 29 2c 6e 3d 51 28 65 2c 72 2e 70 72 65 73 65 74 29 3b 69 66 28 74 3d 49 28 74 29 3f 74 3a 50 28 74 29 2c 21 69 2e 73 75 70 70 6f 72 74 73 41 6c 69 61 73 29 66 6f 72 28 63 6f 6e 73 74 20 68 20 69 6e 20 65 2e 6f 70 74 69 6f 6e 73 2e 61 6c 69 61 73 29 74 2e 73 74 61 72 74 73 57 69 74 68 28 68 29 26 26 28 74 3d 4c 28 65 2e 6f 70 74 69 6f 6e 73 2e 61 6c 69 61 73 5b 68 5d 2c 74 2e 73 75 62 73 74 72 28 68 2e 6c 65 6e 67 74 68 29 29 29 3b 69 66 28 69 2e 76 61 6c 69 64 61 74 65 44 6f 6d 61 69 6e 73 26 26 49 28 74 29 29 7b 63 6f 6e 73 74 20 68 3d 4f 28 74 29 2e 68 6f 73 74 3b 69 66 28 21 65 2e 6f 70 74 69 6f 6e 73 2e 64 6f 6d 61
                                                                        Data Ascii: defaults:s}=G(e,r.provider||e.options.provider),n=Q(e,r.preset);if(t=I(t)?t:P(t),!i.supportsAlias)for(const h in e.options.alias)t.startsWith(h)&&(t=L(e.options.alias[h],t.substr(h.length)));if(i.validateDomains&&I(t)){const h=O(t).host;if(!e.options.doma
                                                                        2024-10-25 22:53:42 UTC1369INData Raw: 29 2c 73 2c 64 2c 65 29 3b 77 3d 3d 3d 76 6f 69 64 20 30 26 26 28 77 3d 7b 73 69 7a 65 3a 22 22 2c 73 63 72 65 65 6e 4d 61 78 57 69 64 74 68 3a 30 2c 5f 63 57 69 64 74 68 3a 28 5f 3d 72 2e 6d 6f 64 69 66 69 65 72 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 5f 2e 77 69 64 74 68 2c 5f 63 48 65 69 67 68 74 3a 28 7a 3d 72 2e 6d 6f 64 69 66 69 65 72 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 7a 2e 68 65 69 67 68 74 7d 29 2c 63 2e 70 75 73 68 28 7b 77 69 64 74 68 3a 66 2c 73 72 63 3a 24 28 65 2c 74 2c 72 2c 77 2c 66 29 7d 29 7d 59 28 63 29 3b 63 6f 6e 73 74 20 6d 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 2c 68 3d 6c 2e 6c 65 6e 67 74 68 3f 6c 2e 6d 61 70 28 66 3d 3e 60 24 7b 66 2e 6d 65 64 69 61 3f 66 2e 6d 65 64 69 61 2b 22 20 22 3a 22 22 7d 24 7b 66
                                                                        Data Ascii: ),s,d,e);w===void 0&&(w={size:"",screenMaxWidth:0,_cWidth:(_=r.modifiers)==null?void 0:_.width,_cHeight:(z=r.modifiers)==null?void 0:z.height}),c.push({width:f,src:$(e,t,r,w,f)})}Y(c);const m=c[c.length-1],h=l.length?l.map(f=>`${f.media?f.media+" ":""}${f
                                                                        2024-10-25 22:53:42 UTC1369INData Raw: 3a 36 34 30 2c 6d 64 3a 37 36 38 2c 6c 67 3a 31 30 32 34 2c 78 6c 3a 31 32 38 30 2c 78 78 6c 3a 31 35 33 36 2c 22 32 78 6c 22 3a 31 35 33 36 7d 2c 70 72 65 73 65 74 73 3a 7b 7d 2c 70 72 6f 76 69 64 65 72 3a 22 6e 6f 6e 65 22 2c 64 6f 6d 61 69 6e 73 3a 5b 5d 2c 61 6c 69 61 73 3a 7b 7d 2c 64 65 6e 73 69 74 69 65 73 3a 5b 31 2c 32 5d 2c 66 6f 72 6d 61 74 3a 5b 22 77 65 62 70 22 5d 7d 3b 6a 2e 70 72 6f 76 69 64 65 72 73 3d 7b 6e 6f 6e 65 3a 7b 70 72 6f 76 69 64 65 72 3a 65 65 2c 64 65 66 61 75 6c 74 73 3a 7b 7d 7d 7d 3b 63 6f 6e 73 74 20 41 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 45 28 29 2c 74 3d 6b 28 29 3b 72 65 74 75 72 6e 20 74 2e 24 69 6d 67 7c 7c 74 2e 5f 69 6d 67 7c 7c 28 74 2e 5f 69 6d 67 3d 54 28 7b 2e 2e 2e 6a 2c 6e 75 78 74 3a 7b 62 61 73 65 55
                                                                        Data Ascii: :640,md:768,lg:1024,xl:1280,xxl:1536,"2xl":1536},presets:{},provider:"none",domains:[],alias:{},densities:[1,2],format:["webp"]};j.providers={none:{provider:ee,defaults:{}}};const A=()=>{const e=E(),t=k();return t.$img||t._img||(t._img=T({...j,nuxt:{baseU
                                                                        2024-10-25 22:53:42 UTC1369INData Raw: 74 6f 72 3a 65 3d 3e 5b 22 61 73 79 6e 63 22 2c 22 61 75 74 6f 22 2c 22 73 79 6e 63 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 2c 6e 6f 6e 63 65 3a 7b 74 79 70 65 3a 5b 53 74 72 69 6e 67 5d 2c 64 65 66 61 75 6c 74 3a 76 6f 69 64 20 30 7d 7d 2c 72 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 79 28 28 29 3d 3e 28 7b 70 72 6f 76 69 64 65 72 3a 65 2e 70 72 6f 76 69 64 65 72 2c 70 72 65 73 65 74 3a 65 2e 70 72 65 73 65 74 7d 29 29 2c 72 3d 79 28 28 29 3d 3e 28 7b 77 69 64 74 68 3a 67 28 65 2e 77 69 64 74 68 29 2c 68 65 69 67 68 74 3a 67 28 65 2e 68 65 69 67 68 74 29 2c 61 6c 74 3a 65 2e 61 6c 74 2c 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 3a 65 2e 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 2c 75 73 65 6d 61 70 3a 65 2e 75 73 65 6d 61 70 2c 6c 6f 6e 67 64 65 73
                                                                        Data Ascii: tor:e=>["async","auto","sync"].includes(e)},nonce:{type:[String],default:void 0}},re=e=>{const t=y(()=>({provider:e.provider,preset:e.preset})),r=y(()=>({width:g(e.width),height:g(e.height),alt:e.alt,referrerpolicy:e.referrerpolicy,usemap:e.usemap,longdes
                                                                        2024-10-25 22:53:42 UTC977INData Raw: 6f 6e 73 2e 76 61 6c 75 65 29 7d 29 2c 63 3d 79 28 28 29 3d 3e 65 2e 73 69 7a 65 73 3f 6f 2e 76 61 6c 75 65 2e 73 72 63 3a 72 28 65 2e 73 72 63 2c 69 2e 6d 6f 64 69 66 69 65 72 73 2e 76 61 6c 75 65 2c 69 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 29 29 2c 6d 3d 79 28 28 29 3d 3e 6c 2e 76 61 6c 75 65 3f 6c 2e 76 61 6c 75 65 3a 63 2e 76 61 6c 75 65 29 3b 69 66 28 65 2e 70 72 65 6c 6f 61 64 29 7b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 6f 2e 76 61 6c 75 65 29 2e 65 76 65 72 79 28 75 3d 3e 75 29 3b 55 28 7b 6c 69 6e 6b 3a 5b 7b 72 65 6c 3a 22 70 72 65 6c 6f 61 64 22 2c 61 73 3a 22 69 6d 61 67 65 22 2c 6e 6f 6e 63 65 3a 65 2e 6e 6f 6e 63 65 2c 2e 2e 2e 61 3f 7b 68 72 65 66 3a 6f 2e 76 61 6c 75 65 2e 73 72 63 2c 69 6d 61 67 65 73 69 7a
                                                                        Data Ascii: ons.value)}),c=y(()=>e.sizes?o.value.src:r(e.src,i.modifiers.value,i.options.value)),m=y(()=>l.value?l.value:c.value);if(e.preload){const a=Object.values(o.value).every(u=>u);U({link:[{rel:"preload",as:"image",nonce:e.nonce,...a?{href:o.value.src,imagesiz
                                                                        2024-10-25 22:53:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        26192.168.2.749747172.67.177.1594436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:41 UTC354OUTGET /_nuxt/DuHK2UAd.js HTTP/1.1
                                                                        Host: enchantmc.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:42 UTC985INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:42 GMT
                                                                        Content-Type: application/javascript
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                        ETag: W/"925c2c37e4bdb53a7467bbb52b9e63ae"
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        x-content-type-options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vuPTU9oiFOUHHlaqQFEGp6vrbvQFI8L57mqD4KWdVBVtIFl1z4E8tFer%2Fnot50FEpQ17JB6Hgkqax090MdIUZnM08lGvUwczemBY58HvSTwreD6Z5RrUe4%2B%2BRtKCVEQt"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 8d85c8c0bd663593-DFW
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1167&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=932&delivery_rate=2496551&cwnd=251&unsent_bytes=0&cid=645dc860930b32ba&ts=295&x=0"
                                                                        2024-10-25 22:53:42 UTC249INData Raw: 66 33 0d 0a 69 6d 70 6f 72 74 7b 75 2c 48 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 42 46 73 41 52 66 58 54 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 61 29 7b 63 6f 6e 73 74 7b 74 69 74 6c 65 3a 72 2c 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 3a 6e 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 20 75 28 7b 74 69 74 6c 65 3a 72 2c 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 3a 6e 2c 5f 66 6c 61 74 4d 65 74 61 3a 6f 7d 2c 7b 2e 2e 2e 61 2c 74 72 61 6e 73 66 6f 72 6d 28 74 29 7b 63 6f 6e 73 74 20 73 3d 6c 28 7b 2e 2e 2e 74 2e 5f 66 6c 61 74 4d 65 74 61 7d 29 3b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 74 2e 5f 66 6c 61 74 4d 65 74 61 2c 7b 2e 2e 2e 74 2c 6d 65 74 61 3a 73 7d 7d 7d 29 7d 65 78 70 6f 72 74 7b 66 20 61 73 20 75 7d 3b 0a 0d 0a
                                                                        Data Ascii: f3import{u,H as l}from"./BFsARfXT.js";function f(e,a){const{title:r,titleTemplate:n,...o}=e;return u({title:r,titleTemplate:n,_flatMeta:o},{...a,transform(t){const s=l({...t._flatMeta});return delete t._flatMeta,{...t,meta:s}}})}export{f as u};
                                                                        2024-10-25 22:53:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        27192.168.2.74975813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:42 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 464
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                        x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225342Z-16849878b78s2lqfdex4tmpp7800000009y0000000006up0
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:42 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        28192.168.2.74975513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:42 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:42 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 469
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                        ETag: "0x8DC582BBA701121"
                                                                        x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225342Z-16849878b78k8q5pxkgux3mbgg00000009tg00000000ff8p
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:42 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        29192.168.2.74975713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:42 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:42 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 477
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                        x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225342Z-16849878b78k46f8kzwxznephs00000009rg00000000dpya
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        30192.168.2.74975613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:42 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                        ETag: "0x8DC582BA41997E3"
                                                                        x-ms-request-id: f94f539d-b01e-001e-773a-260214000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225342Z-15b8d89586f989rkfw99rwd68g00000002ag00000000e0az
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        31192.168.2.74975913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:42 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:42 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 494
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                        ETag: "0x8DC582BB7010D66"
                                                                        x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225342Z-16849878b78s2lqfdex4tmpp7800000009yg000000003sd9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        32192.168.2.74976213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:43 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                        ETag: "0x8DC582B9DACDF62"
                                                                        x-ms-request-id: 8d7929b6-101e-0017-6edc-2647c7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225343Z-17c5cb586f6lxnvg801rcb3n8n00000000z0000000004htx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        33192.168.2.74976013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:43 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                        ETag: "0x8DC582B9748630E"
                                                                        x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225343Z-r197bdfb6b47gqdjqh2kwsuz8c00000001ng000000004p97
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        34192.168.2.74976413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:43 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 428
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                        x-ms-request-id: 73bfd404-001e-0066-7fd4-26561e000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225343Z-17c5cb586f6gkqkwd0x1ge8t0400000001f0000000007hqs
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:43 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        35192.168.2.74976313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:43 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                        x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225343Z-17c5cb586f6f69jxsre6kx2wmc00000003gg00000000afpz
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        36192.168.2.74976113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:43 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 404
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                        x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225343Z-r197bdfb6b4c8q4qvwwy2byzsw000000018g00000000k5gg
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        37192.168.2.74976813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:44 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                        x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225344Z-16849878b78x6gn56mgecg60qc000000030g0000000090cd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        38192.168.2.74976613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:44 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B988EBD12"
                                                                        x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225344Z-15b8d89586fst84k5f3z220tec0000000grg00000000eqbb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        39192.168.2.74976513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:44 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 499
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                        x-ms-request-id: 06b72246-101e-0079-2a0d-275913000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225344Z-16849878b78rjhv97f3nhawr7s00000009v00000000092yc
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:44 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        40192.168.2.74976913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:44 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 494
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                        ETag: "0x8DC582BB8972972"
                                                                        x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225344Z-16849878b78smng4k6nq15r6s400000002rg000000007rkd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        41192.168.2.74976713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:44 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 471
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                        ETag: "0x8DC582BB5815C4C"
                                                                        x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225344Z-16849878b78k46f8kzwxznephs00000009q000000000nwg9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        42192.168.2.749770162.159.135.2324436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:45 UTC597OUTGET /api/v9/invites/enchantmc?with_counts=true&with_expiration=true HTTP/1.1
                                                                        Host: discord.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://enchantmc.com
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://enchantmc.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:45 UTC1313INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:45 GMT
                                                                        Content-Type: application/json
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        CF-Ray: 8d85c8d66b15e905-DFW
                                                                        CF-Cache-Status: EXPIRED
                                                                        Access-Control-Allow-Origin: https://enchantmc.com
                                                                        Cache-Control: public, max-age=300
                                                                        Last-Modified: Fri, 25 Oct 2024 22:53:45 GMT
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                        Vary: Accept-Encoding
                                                                        Via: 1.1 google
                                                                        access-control-allow-credentials: true
                                                                        access-control-allow-headers: Content-Type, Authorization, X-Audit-Log-Reason, X-Track, X-Super-Properties, X-Context-Properties, X-Failed-Requests, X-Fingerprint, X-RPC-Proxy, X-Discord-Locale, X-Discord-Timezone, X-Debug-Options, x-client-trace-id, If-None-Match, X-Captcha-Key, X-Captcha-Rqtoken, X-Discord-Resource-Optimization-Level, X-Discord-MFA-Authorization, Range, X-RateLimit-Precision
                                                                        access-control-allow-methods: POST, GET, PUT, PATCH, DELETE
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        X-Content-Type-Options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QXT7n%2Bl2g7Ky41vg9ObwY5DeBw1hHC0D8vPJIMKgKSTGExD3BieNfhtYA3TOx1QCLEubZwqHbrXUdWBt4D8g%2BXHzZyEePfMRMgnD6e6e%2FPlQlrnhXujBPJqpzqtj"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        2024-10-25 22:53:45 UTC386INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 72 75 69 64 3d 31 64 37 62 63 34 31 37 62 61 61 38 64 39 30 30 62 36 35 37 37 61 35 31 63 32 61 34 32 30 66 36 39 32 64 39 35 64 30 65 2d 31 37 32 39 38 39 36 38 32 35 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 6e 6f 6e 65 27 3b 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 62 44 47 71 57 30 73 57 31 55 64 78 5a 4d 45 74 75 4d 46 54 73 6e 4a 79 7a 45 50 44 72 4a
                                                                        Data Ascii: Set-Cookie: __cfruid=1d7bc417baa8d900b6577a51c2a420f692d95d0e-1729896825; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: _cfuvid=bDGqW0sW1UdxZMEtuMFTsnJyzEPDrJ
                                                                        2024-10-25 22:53:45 UTC1171INData Raw: 34 38 63 0d 0a 7b 22 74 79 70 65 22 3a 30 2c 22 63 6f 64 65 22 3a 22 65 6e 63 68 61 6e 74 6d 63 22 2c 22 65 78 70 69 72 65 73 5f 61 74 22 3a 6e 75 6c 6c 2c 22 67 75 69 6c 64 22 3a 7b 22 69 64 22 3a 22 39 34 38 36 33 38 38 30 30 32 39 35 33 39 35 34 33 38 22 2c 22 6e 61 6d 65 22 3a 22 45 6e 63 68 61 6e 74 4d 43 22 2c 22 73 70 6c 61 73 68 22 3a 22 64 32 31 62 31 66 33 64 30 39 35 33 35 65 30 36 36 65 31 62 33 35 32 31 35 37 31 61 35 66 30 31 22 2c 22 62 61 6e 6e 65 72 22 3a 22 37 34 65 65 64 65 64 35 65 61 63 33 37 32 38 66 64 36 65 61 36 32 32 64 36 30 30 31 32 37 65 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 45 6e 63 68 61 6e 74 4d 43 20 69 73 20 61 20 50 69 78 65 6c 6d 6f 6e 20 52 65 66 6f 72 67 65 64 20 6e 65 74 77 6f 72 6b 20 70 6c 61 79 65
                                                                        Data Ascii: 48c{"type":0,"code":"enchantmc","expires_at":null,"guild":{"id":"948638800295395438","name":"EnchantMC","splash":"d21b1f3d09535e066e1b3521571a5f01","banner":"74eeded5eac3728fd6ea622d600127e9","description":"EnchantMC is a Pixelmon Reforged network playe
                                                                        2024-10-25 22:53:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        43192.168.2.74977113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:45 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:45 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 420
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                        x-ms-request-id: 8cd636d9-f01e-0003-4da3-264453000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225345Z-16849878b78zqkvcwgr6h55x9n00000000ng00000000cmpw
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:45 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        44192.168.2.74977413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:45 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:45 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                        ETag: "0x8DC582B9D43097E"
                                                                        x-ms-request-id: 96a66594-b01e-0070-61ef-261cc0000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225345Z-16849878b78bcpfn2qf7sm6hsn00000002qg00000000sxzs
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        45192.168.2.74977513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:45 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:45 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                        ETag: "0x8DC582BA909FA21"
                                                                        x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225345Z-16849878b782d4lwcu6h6gmxnw00000000v000000000evus
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        46192.168.2.74977313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:45 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:45 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 486
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                        ETag: "0x8DC582B92FCB436"
                                                                        x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225345Z-16849878b78bcpfn2qf7sm6hsn00000002w0000000003ahn
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        47192.168.2.74977613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:45 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:45 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 423
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                        ETag: "0x8DC582BB7564CE8"
                                                                        x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225345Z-15b8d89586f42m673h1quuee4s00000005a0000000002xh9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:45 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        48192.168.2.749777104.26.15.2254436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:46 UTC560OUTGET /3/play.enchantmc.com HTTP/1.1
                                                                        Host: api.mcsrvstat.us
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://enchantmc.com
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://enchantmc.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:46 UTC1127INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:46 GMT
                                                                        Content-Type: application/json
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        access-control-allow-origin: *
                                                                        access-control-request-method: GET
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        Cache-Control: public,must-revalidate,max-age=60
                                                                        content-security-policy: default-src 'none'; img-src 'self' data: https://mcsrvstat.us https://dev.mcsrvstat.us; font-src 'self' https://cdnjs.cloudflare.com; script-src 'self' 'nonce-5f6467fb1984067639f3ae59753c8fafa5672159' https://cdnjs.cloudflare.com https://static.cloudflareinsights.com; style-src 'self' 'nonce-5f6467fb1984067639f3ae59753c8fafa5672159' https://cdnjs.cloudflare.com; connect-src 'self' https://cloudflareinsights.com; form-action 'self'; frame-ancestors 'none'; upgrade-insecure-requests
                                                                        expect-ct: max-age=0
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                        vary: Accept-Encoding
                                                                        x-content-type-options: nosniff
                                                                        x-frame-options: DENY
                                                                        x-xss-protection: 1; mode=block
                                                                        Last-Modified: Fri, 25 Oct 2024 22:53:34 GMT
                                                                        CF-Cache-Status: HIT
                                                                        Age: 12
                                                                        2024-10-25 22:53:46 UTC377INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 5a 74 77 76 46 6e 36 75 45 79 63 64 45 4d 70 25 32 42 37 34 53 6f 52 6f 4a 55 66 68 55 62 48 36 42 57 57 41 49 69 56 38 5a 58 77 72 71 54 25 32 42 37 47 64 75 4a 79 6b 79 76 79 55 72 58 54 66 6d 59 39 6e 4e 4b 56 65 79 7a 32 71 7a 25 32 46 64 77 31 6c 70 35 72 75 35 6b 34 4b 57 36 4f 54 78 59 35 78 32 6e 51 4b 46 48 6b 35 4b 6c 36 55 6b 59 42 56 4d 56 36 51 57 6c 7a 48 6b 53 65 72 67 53 52 52 64 69 6c 6b 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZtwvFn6uEycdEMp%2B74SoRoJUfhUbH6BWWAIiV8ZXwrqT%2B7GduJykyvyUrXTfmY9nNKVeyz2qz%2Fdw1lp5ru5k4KW6OTxY5x2nQKFHk5Kl6UkYBVMV6QWlzHkSergSRRdilkM%3D"}],"group":"cf-nel","max_age":604800
                                                                        2024-10-25 22:53:46 UTC1369INData Raw: 32 65 33 37 0d 0a 7b 22 69 70 22 3a 22 35 30 2e 31 31 34 2e 34 2e 33 32 22 2c 22 70 6f 72 74 22 3a 32 35 35 36 35 2c 22 64 65 62 75 67 22 3a 7b 22 70 69 6e 67 22 3a 74 72 75 65 2c 22 71 75 65 72 79 22 3a 66 61 6c 73 65 2c 22 73 72 76 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 6d 69 73 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 69 70 69 6e 73 72 76 22 3a 66 61 6c 73 65 2c 22 63 6e 61 6d 65 69 6e 73 72 76 22 3a 66 61 6c 73 65 2c 22 61 6e 69 6d 61 74 65 64 6d 6f 74 64 22 3a 66 61 6c 73 65 2c 22 63 61 63 68 65 68 69 74 22 3a 66 61 6c 73 65 2c 22 63 61 63 68 65 74 69 6d 65 22 3a 31 37 32 39 38 39 36 38 31 34 2c 22 63 61 63 68 65 65 78 70 69 72 65 22 3a 31 37 32 39 38 39 36 38 37 34 2c 22 61 70 69 76 65 72 73 69 6f 6e 22 3a 33 2c 22 64 6e 73 22 3a 7b 22 65 72 72
                                                                        Data Ascii: 2e37{"ip":"50.114.4.32","port":25565,"debug":{"ping":true,"query":false,"srv":false,"querymismatch":false,"ipinsrv":false,"cnameinsrv":false,"animatedmotd":false,"cachehit":false,"cachetime":1729896814,"cacheexpire":1729896874,"apiversion":3,"dns":{"err
                                                                        2024-10-25 22:53:46 UTC1369INData Raw: 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 5c 22 3e 5c 75 31 64 30 37 5c 75 30 32 37 34 5c 75 31 64 30 34 5c 75 30 32 39 63 5c 75 31 64 30 30 5c 75 30 32 37 34 5c 75 31 64 31 62 5c 75 31 64 30 64 5c 75 31 64 30 34 20 3c 5c 2f 73 70 61 6e 3e 3c 5c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 41 41 41 41 41 41 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 5c 22 3e 2d 20 3c 5c 2f 73 70 61 6e 3e 3c 5c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 44 45 43 37 36 44 5c 22 3e 50 69 78 65 6c 6d 6f 6e 20 69 6e 20 4d 69 6e 65 63 72 61 66 74 21 3c 5c 2f 73 70 61 6e 3e 22 2c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c
                                                                        Data Ascii: \"font-weight: bold;\">\u1d07\u0274\u1d04\u029c\u1d00\u0274\u1d1b\u1d0d\u1d04 <\/span><\/span><span style=\"color: #AAAAAA\"><span style=\"font-weight: bold;\">- <\/span><\/span><span style=\"color: #DEC76D\">Pixelmon in Minecraft!<\/span>","<span style=\
                                                                        2024-10-25 22:53:46 UTC1369INData Raw: 55 51 6b 64 32 77 35 38 70 7a 4c 6b 55 38 6f 63 69 51 52 36 46 77 68 5c 2f 53 35 77 4c 6a 38 57 75 74 42 76 6c 5c 2f 4c 72 4e 42 62 67 2b 72 41 51 47 41 70 33 39 4b 33 68 44 7a 50 39 53 54 44 56 64 78 2b 68 32 33 65 6c 61 46 6d 75 6d 6e 4b 34 61 57 5a 6e 4f 4b 71 51 4f 59 5a 41 78 79 78 43 64 67 56 79 48 46 6d 4d 43 70 42 41 65 54 72 49 66 77 75 31 41 72 67 44 6a 2b 78 65 77 2b 67 6a 48 5c 2f 54 56 6d 77 59 4c 50 57 38 53 77 58 4f 42 62 74 2b 56 6f 71 57 37 71 45 57 36 73 31 70 6b 54 46 44 37 70 52 50 35 39 46 45 71 5a 49 7a 2b 62 32 51 53 73 69 71 51 7a 61 42 37 63 69 53 6b 4f 49 51 38 63 6b 55 65 4f 61 5a 77 44 4a 57 41 4c 33 42 31 61 44 44 61 43 54 66 30 30 53 4d 48 36 4a 45 44 39 4e 77 58 36 76 5a 64 4b 56 6f 71 43 5a 42 4b 41 71 52 4e 55 44 75 6e 45
                                                                        Data Ascii: UQkd2w58pzLkU8ociQR6Fwh\/S5wLj8WutBvl\/LrNBbg+rAQGAp39K3hDzP9STDVdx+h23elaFmumnK4aWZnOKqQOYZAxyxCdgVyHFmMCpBAeTrIfwu1ArgDj+xew+gjH\/TVmwYLPW8SwXOBbt+VoqW7qEW6s1pkTFD7pRP59FEqZIz+b2QSsiqQzaB7ciSkOIQ8ckUeOaZwDJWAL3B1aDDaCTf00SMH6JED9NwX6vZdKVoqCZBKAqRNUDunE
                                                                        2024-10-25 22:53:46 UTC1369INData Raw: 79 62 70 39 6c 30 70 57 6c 4a 41 70 6f 4c 30 2b 58 6b 69 62 6e 5a 4b 34 4c 38 6e 50 73 62 44 79 61 46 34 4e 44 6b 4d 6a 78 6e 65 6f 58 68 43 78 79 66 65 59 51 68 57 38 41 78 50 66 66 36 4d 45 4a 5c 2f 6e 43 43 57 45 2b 54 37 48 4d 37 38 58 69 4a 37 32 47 6f 5c 2f 39 6e 73 47 6d 39 6c 65 77 72 4c 61 41 42 46 67 41 4b 37 30 35 69 33 54 37 72 68 51 74 66 6b 36 6d 67 75 51 76 63 6b 54 73 37 50 54 44 4e 31 32 44 38 57 2b 50 55 4e 7a 31 43 4d 50 64 69 57 47 34 56 34 48 37 6b 35 34 70 65 4d 44 77 4c 44 38 2b 5a 48 6a 2b 47 51 38 6d 68 53 48 63 37 7a 57 65 2b 38 64 69 69 4e 35 58 73 4b 71 32 45 49 50 31 76 73 42 41 76 56 6d 4c 64 66 76 2b 6f 45 31 39 38 6d 55 35 66 67 6b 58 6d 74 4f 76 68 4f 61 50 61 4b 47 35 47 69 33 55 57 30 4b 45 65 75 31 6a 4f 6a 35 6c 36 4b
                                                                        Data Ascii: ybp9l0pWlJApoL0+XkibnZK4L8nPsbDyaF4NDkMjxneoXhCxyfeYQhW8AxPff6MEJ\/nCCWE+T7HM78XiJ72Go\/9nsGm9lewrLaABFgAK705i3T7rhQtfk6mguQvckTs7PTDN12D8W+PUNz1CMPdiWG4V4H7k54peMDwLD8+ZHj+GQ8mhSHc7zWe+8diiN5XsKq2EIP1vsBAvVmLdfv+oE198mU5fgkXmtOvhOaPaKG5Gi3UW0KEeu1jOj5l6K
                                                                        2024-10-25 22:53:46 UTC1369INData Raw: 48 5a 69 45 4b 71 4b 74 75 74 36 31 42 6b 70 48 6e 68 48 69 6c 63 7a 79 4d 6f 78 52 66 35 49 4c 32 6d 35 6f 73 39 75 30 55 54 59 69 71 48 56 41 34 68 63 5c 2f 48 77 38 79 6a 6d 6a 4f 70 65 65 58 48 59 79 47 62 69 66 71 73 47 74 2b 4b 71 34 6b 31 6a 75 68 4f 73 6b 51 47 43 69 4c 6f 58 33 61 2b 70 6a 45 5a 73 30 67 64 48 51 33 49 79 64 67 61 66 70 6f 6d 78 54 35 6d 37 56 72 78 6b 78 6d 70 66 5a 44 54 54 50 73 2b 73 6a 49 66 39 37 7a 61 73 43 6c 4a 33 4c 51 37 5a 6e 4e 4a 4c 37 50 6b 48 4f 6c 32 45 33 72 6f 35 4f 77 42 37 54 63 43 49 63 69 65 4e 45 2b 76 6a 41 63 68 7a 72 47 34 75 72 59 78 4c 51 70 37 45 4e 36 6f 73 4f 61 50 65 52 4f 5a 6f 4b 49 35 6a 56 74 64 33 78 5a 6a 62 56 38 67 39 6f 71 4c 6c 66 74 46 38 64 58 67 4b 73 67 50 6d 31 36 56 65 48 50 56 68
                                                                        Data Ascii: HZiEKqKtut61BkpHnhHilczyMoxRf5IL2m5os9u0UTYiqHVA4hc\/Hw8yjmjOpeeXHYyGbifqsGt+Kq4k1juhOskQGCiLoX3a+pjEZs0gdHQ3IydgafpomxT5m7VrxkxmpfZDTTPs+sjIf97zasClJ3LQ7ZnNJL7PkHOl2E3ro5OwB7TcCIcieNE+vjAchzrG4urYxLQp7EN6osOaPeROZoKI5jVtd3xZjbV8g9oqLlftF8dXgKsgPm16VeHPVh
                                                                        2024-10-25 22:53:46 UTC1369INData Raw: 4d 49 6e 4b 57 51 4e 43 51 4d 6c 79 7a 4c 73 51 66 4e 70 6b 34 50 7a 51 57 76 31 67 39 78 34 48 2b 44 37 48 54 5c 2f 44 71 32 39 72 71 49 62 54 30 43 73 61 50 58 53 58 7a 61 62 44 62 6d 4e 31 79 45 33 55 31 33 34 70 48 76 62 52 51 66 53 30 62 68 7a 34 6c 51 42 63 57 6a 37 50 7a 4c 64 5a 72 66 6f 38 71 58 36 42 58 34 52 78 75 57 4d 50 6b 4b 4c 48 34 6c 72 6e 76 73 4d 53 68 63 5c 2f 44 51 37 64 5c 2f 4a 6a 4a 4e 67 47 49 63 48 36 47 68 4b 47 58 45 58 30 73 4d 75 49 73 4c 75 4d 4d 49 63 5c 2f 63 48 39 4d 49 4f 34 37 33 61 46 42 37 52 78 32 39 6a 79 4e 6a 64 32 50 59 46 57 58 37 5a 6a 66 66 68 30 2b 62 62 4d 55 30 31 72 4e 68 32 2b 72 32 66 42 71 4f 51 4d 65 7a 66 33 68 32 74 51 62 34 78 70 4f 68 48 4e 39 64 34 79 72 34 77 47 50 75 74 36 59 57 6e 38 36 41 68
                                                                        Data Ascii: MInKWQNCQMlyzLsQfNpk4PzQWv1g9x4H+D7HT\/Dq29rqIbT0CsaPXSXzabDbmN1yE3U134pHvbRQfS0bhz4lQBcWj7PzLdZrfo8qX6BX4RxuWMPkKLH4lrnvsMShc\/DQ7d\/JjJNgGIcH6GhKGXEX0sMuIsLuMMIc\/cH9MIO473aFB7Rx29jyNjd2PYFWX7Zjffh0+bbMU01rNh2+r2fBqOQMezf3h2tQb4xpOhHN9d4yr4wGPut6YWn86Ah
                                                                        2024-10-25 22:53:46 UTC1369INData Raw: 47 2b 68 76 51 78 61 67 42 38 47 34 6d 35 46 39 70 34 36 64 73 74 6b 4e 58 62 70 30 51 59 63 4f 48 64 43 32 62 56 75 51 42 64 47 30 61 56 4d 6c 4b 44 34 79 32 43 6e 74 32 72 56 54 42 4f 76 55 71 5a 4e 79 4c 38 50 51 30 46 41 35 73 70 76 34 5c 2f 67 59 4e 47 6f 43 43 68 34 47 42 67 58 4c 38 2b 4f 4f 50 46 61 4b 31 61 74 56 53 55 4c 74 32 62 51 56 31 36 39 5a 56 72 76 45 7a 68 6d 30 37 46 4e 49 37 7a 68 6b 62 47 51 75 4b 52 59 47 31 74 58 55 7a 4a 79 65 6e 37 79 6a 32 34 53 34 75 4c 68 77 5c 2f 6c 36 34 75 78 58 63 33 45 78 4d 54 34 65 6e 70 57 5a 56 65 73 73 76 64 33 52 31 30 42 41 6c 51 4f 48 4c 6b 53 49 5c 2f 75 31 42 6c 6c 76 69 73 35 41 67 30 6f 6b 45 59 4e 44 63 70 61 4e 47 75 65 30 62 5a 31 32 35 53 4f 37 54 73 6b 47 37 59 33 54 43 4e 79 42 5a 4a 67
                                                                        Data Ascii: G+hvQxagB8G4m5F9p46dstkNXbp0QYcOHdC2bVuQBdG0aVMlKD4y2Cnt2rVTBOvUqZNyL8PQ0FA5spv4\/gYNGoCCh4GBgXL8+OOPFaK1atVSULt2bQV169ZVrvEzhm07FNI7zhkbGQuKRYG1tXUzJyen7yj24S4uLhw\/l64uxXc3ExMT4enpWZVessvd3R10BAlQOHLkSI\/u1Bllvis5Ag0okEYNDcpaNGue0bZ125SO7TskG7Y3TCNyBZJg
                                                                        2024-10-25 22:53:46 UTC1369INData Raw: 61 74 57 59 65 4a 5a 63 39 50 41 31 65 56 31 62 67 4c 66 7a 4f 4c 6d 45 78 65 4a 36 35 61 44 5a 75 6b 79 67 59 6d 35 2b 6d 32 6c 4a 33 4e 76 62 47 7a 7a 6c 38 74 5c 2f 73 42 43 62 4f 41 72 46 51 58 44 59 73 48 67 76 4a 4a 63 68 72 43 4f 36 44 58 63 63 5a 35 5c 2f 69 6b 41 46 77 4f 52 44 61 4c 42 31 34 74 38 6e 7a 5c 2f 63 56 32 4f 37 32 7a 30 49 4a 66 42 44 48 71 77 6c 41 65 53 6a 7a 37 36 53 48 6b 5a 4b 79 2b 4a 53 30 6a 79 4c 41 77 54 5a 5c 2f 42 39 55 67 41 4f 6e 4d 63 41 4a 6a 4e 2b 5c 2f 48 6a 46 32 70 78 6c 7a 6a 61 54 39 76 58 31 68 5a 2b 66 6e 33 4b 65 78 57 48 77 5c 2f 4d 33 33 4d 33 45 65 51 33 67 41 35 59 47 55 73 79 5c 2f 74 7a 33 45 70 69 7a 45 61 66 48 6d 57 6b 51 4c 77 32 4d 56 54 4c 67 5c 2f 53 5a 50 30 79 4f 68 64 41 63 65 68 53 66 48 65
                                                                        Data Ascii: atWYeJZc9PA1eV1bgLfzOLmExeJ65aDZukygYm5+m2lJ3NvbGzzl8t\/sBCbOArFQXDYsHgvJJchrCO6DXccZ5\/ikAFwORDaLB14t8nz\/cV2O72z0IJfBDHqwlAeSjz76SHkZKy+JS0jyLAwTZ\/B9UgAOnMcAJjN+\/HjF2pxlzjaT9vX1hZ+fn3KexWHw\/M33M3EeQ3gA5YGUsy\/tz3EpizEafHmWkQLw2MVTLg\/SZP0yOhdAcehSfHe
                                                                        2024-10-25 22:53:46 UTC887INData Raw: 6e 74 79 7a 63 39 33 4c 64 62 74 32 35 6e 57 46 6b 42 6e 6e 65 32 6c 51 4c 43 62 69 70 34 6a 6f 4d 4c 59 37 45 2b 61 6c 4f 61 4e 53 43 69 44 5c 2f 4f 63 48 67 46 52 6d 35 51 59 2b 45 4d 4b 4d 67 66 53 6e 59 6c 53 54 47 50 70 72 65 62 70 41 67 4c 30 6d 51 52 42 72 38 55 73 67 68 53 55 51 34 67 6e 43 62 63 4a 41 45 57 6b 33 6e 70 78 4c 35 66 6e 52 5c 2f 4c 64 36 5a 79 74 30 70 6b 5c 2f 34 5c 2f 45 2b 44 5c 2f 59 5c 2f 73 76 62 76 51 6d 45 63 49 7a 6c 4b 41 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 2c 22 73 6f 66 74 77 61 72 65 22 3a 22 56 65 6c 6f 63 69 74 79 22 2c 22 69 6e 66 6f 22 3a 7b 22 72 61 77 22 3a 5b 22 5c 75 30 30 61 37 38 5c 75 30 30 61 37 6d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 2c 22 20 20 20 20 20 20 5c
                                                                        Data Ascii: ntyzc93Ldbt25nWFkBnne2lQLCbip4joMLY7E+alOaNSCiD\/OcHgFRm5QY+EMKMgfSnYlSTGPprebpAgL0mQRBr8UsghSUQ4gnCbcJAEWk3npxL5fnR\/Ld6Zyt0pk\/4\/E+D\/Y\/svbvQmEcIzlKAAAAAASUVORK5CYII=","software":"Velocity","info":{"raw":["\u00a78\u00a7m---------------------"," \


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        49192.168.2.74978013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:46 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 479
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                        ETag: "0x8DC582BB7D702D0"
                                                                        x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225346Z-r197bdfb6b4d9xksru4x6qbqr0000000015g000000005x04
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        50192.168.2.74978413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:46 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 400
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                        ETag: "0x8DC582BB2D62837"
                                                                        x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225346Z-16849878b78smng4k6nq15r6s400000002p000000000m7um
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        51192.168.2.74978713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:47 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 425
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                        ETag: "0x8DC582BBA25094F"
                                                                        x-ms-request-id: b59cacea-101e-000b-76f2-245e5c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225347Z-15b8d89586fhl2qtatrz3vfkf0000000073g00000000bav3
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:47 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        52192.168.2.74978813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:47 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:47 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 448
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                        ETag: "0x8DC582BB389F49B"
                                                                        x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225347Z-16849878b78zqkvcwgr6h55x9n00000000kg00000000k8k7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:47 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        53192.168.2.74978913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:47 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:47 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 475
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                        x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225347Z-16849878b782d4lwcu6h6gmxnw00000000tg00000000nc8e
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        54192.168.2.749790162.159.136.2324436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:47 UTC397OUTGET /api/v9/invites/enchantmc?with_counts=true&with_expiration=true HTTP/1.1
                                                                        Host: discord.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:47 UTC1152INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:47 GMT
                                                                        Content-Type: application/json
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        CF-Ray: 8d85c8e28a1f2d3b-DFW
                                                                        CF-Cache-Status: EXPIRED
                                                                        Cache-Control: public, max-age=300
                                                                        Last-Modified: Fri, 25 Oct 2024 22:53:47 GMT
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                        Vary: Accept-Encoding
                                                                        Via: 1.1 google
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        X-Content-Type-Options: nosniff
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gaNzSjXrZpsBGztP1B3YVinP0E%2BBod%2FI0UqB9tpINieHtqo4WgphdXaSLKEqvm0Xf%2FpmiSG%2BuXk3TBVJlkbC08VTHBWwhWscYqqlzASpGCVv%2BTqffJsdnkVM9Vme"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Set-Cookie: __cfruid=b3fc1c03bdfa4b35f7aa46fae12e1da9bd4d4c2c-1729896827; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                        Set-Cookie: _cfuvid=qQ3mfxWQGaOdTM5XPyO6wxNrfOg2zYDyXsY1W88lox8-1729896827524-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                        Server: cloudflare
                                                                        2024-10-25 22:53:47 UTC217INData Raw: 34 38 63 0d 0a 7b 22 74 79 70 65 22 3a 30 2c 22 63 6f 64 65 22 3a 22 65 6e 63 68 61 6e 74 6d 63 22 2c 22 65 78 70 69 72 65 73 5f 61 74 22 3a 6e 75 6c 6c 2c 22 67 75 69 6c 64 22 3a 7b 22 69 64 22 3a 22 39 34 38 36 33 38 38 30 30 32 39 35 33 39 35 34 33 38 22 2c 22 6e 61 6d 65 22 3a 22 45 6e 63 68 61 6e 74 4d 43 22 2c 22 73 70 6c 61 73 68 22 3a 22 64 32 31 62 31 66 33 64 30 39 35 33 35 65 30 36 36 65 31 62 33 35 32 31 35 37 31 61 35 66 30 31 22 2c 22 62 61 6e 6e 65 72 22 3a 22 37 34 65 65 64 65 64 35 65 61 63 33 37 32 38 66 64 36 65 61 36 32 32 64 36 30 30 31 32 37 65 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 45 6e 63 68 61 6e 74 4d
                                                                        Data Ascii: 48c{"type":0,"code":"enchantmc","expires_at":null,"guild":{"id":"948638800295395438","name":"EnchantMC","splash":"d21b1f3d09535e066e1b3521571a5f01","banner":"74eeded5eac3728fd6ea622d600127e9","description":"EnchantM
                                                                        2024-10-25 22:53:47 UTC954INData Raw: 43 20 69 73 20 61 20 50 69 78 65 6c 6d 6f 6e 20 52 65 66 6f 72 67 65 64 20 6e 65 74 77 6f 72 6b 20 70 6c 61 79 65 64 20 62 79 20 53 70 69 63 79 48 69 6e 64 75 2c 20 66 65 61 74 75 72 69 6e 67 20 61 20 70 6c 65 74 68 6f 72 61 20 6f 66 20 63 6f 6e 74 65 6e 74 20 61 6e 64 20 61 20 66 72 65 73 68 20 6d 61 70 22 2c 22 69 63 6f 6e 22 3a 22 62 63 35 64 30 65 33 64 38 38 39 62 32 61 62 38 63 34 64 32 32 38 38 65 30 38 34 63 61 38 62 64 22 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 54 45 58 54 5f 49 4e 5f 56 4f 49 43 45 5f 45 4e 41 42 4c 45 44 22 2c 22 49 4e 56 49 54 45 5f 53 50 4c 41 53 48 22 2c 22 43 4f 4d 4d 55 4e 49 54 59 5f 45 58 50 5f 4d 45 44 49 55 4d 22 2c 22 41 55 54 4f 5f 4d 4f 44 45 52 41 54 49 4f 4e 22 2c 22 4d 45 4d 42 45 52 5f 56 45 52 49 46 49 43 41
                                                                        Data Ascii: C is a Pixelmon Reforged network played by SpicyHindu, featuring a plethora of content and a fresh map","icon":"bc5d0e3d889b2ab8c4d2288e084ca8bd","features":["TEXT_IN_VOICE_ENABLED","INVITE_SPLASH","COMMUNITY_EXP_MEDIUM","AUTO_MODERATION","MEMBER_VERIFICA
                                                                        2024-10-25 22:53:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        55192.168.2.74979313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:47 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 491
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B98B88612"
                                                                        x-ms-request-id: 33c93406-d01e-0066-3d3d-26ea17000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225347Z-15b8d89586fst84k5f3z220tec0000000gw0000000005gza
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:47 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        56192.168.2.74979413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:47 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:47 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 416
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                        ETag: "0x8DC582BAEA4B445"
                                                                        x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225347Z-16849878b78qfbkc5yywmsbg0c00000000y0000000002v86
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:47 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        57192.168.2.74979613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:48 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:48 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                        ETag: "0x8DC582BA80D96A1"
                                                                        x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225348Z-16849878b78wv88bk51myq5vxc00000001ag00000001072n
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        58192.168.2.74979513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:48 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:48 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 479
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B989EE75B"
                                                                        x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225348Z-16849878b78hz7zj8u0h2zng1400000009z000000000apbf
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        59192.168.2.74979713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:48 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:48 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 471
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                        x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225348Z-15b8d89586fst84k5f3z220tec0000000gyg0000000002qd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        60192.168.2.749798104.26.15.2254436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:48 UTC360OUTGET /3/play.enchantmc.com HTTP/1.1
                                                                        Host: api.mcsrvstat.us
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-10-25 22:53:48 UTC1122INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:48 GMT
                                                                        Content-Type: application/json
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        access-control-allow-origin: *
                                                                        access-control-request-method: GET
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        Cache-Control: public,must-revalidate,max-age=46
                                                                        content-security-policy: default-src 'none'; img-src 'self' data: https://mcsrvstat.us https://dev.mcsrvstat.us; font-src 'self' https://cdnjs.cloudflare.com; script-src 'self' 'nonce-c86735390145f7d0b6c154c4c30326311b758bc0' https://cdnjs.cloudflare.com https://static.cloudflareinsights.com; style-src 'self' 'nonce-c86735390145f7d0b6c154c4c30326311b758bc0' https://cdnjs.cloudflare.com; connect-src 'self' https://cloudflareinsights.com; form-action 'self'; frame-ancestors 'none'; upgrade-insecure-requests
                                                                        expect-ct: max-age=0
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                        vary: Accept-Encoding
                                                                        x-content-type-options: nosniff
                                                                        x-frame-options: DENY
                                                                        x-xss-protection: 1; mode=block
                                                                        Last-Modified: Fri, 25 Oct 2024 22:53:48 GMT
                                                                        CF-Cache-Status: EXPIRED
                                                                        2024-10-25 22:53:48 UTC391INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 69 65 25 32 46 7a 61 45 39 58 31 44 76 56 32 63 42 4f 25 32 46 5a 6f 5a 25 32 42 7a 50 35 55 57 63 6a 65 37 4e 45 4b 43 53 34 45 52 6b 4d 25 32 46 71 34 43 46 57 38 55 52 46 68 55 6a 77 69 4f 25 32 42 4e 53 77 33 5a 74 73 67 6c 66 50 64 64 35 70 43 41 45 78 25 32 42 70 65 6f 43 75 53 50 61 55 25 32 46 6a 48 49 58 41 25 32 46 65 58 37 6c 55 58 33 66 6f 49 42 34 25 32 42 45 53 48 55 46 54 25 32 42 62 41 54 6e 42 30 45 30 35 44 43 48 78 61 41 4a 79 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ie%2FzaE9X1DvV2cBO%2FZoZ%2BzP5UWcje7NEKCS4ERkM%2Fq4CFW8URFhUjwiO%2BNSw3ZtsglfPdd5pCAEx%2BpeoCuSPaU%2FjHIXA%2FeX7lUX3foIB4%2BESHUFT%2BbATnB0E05DCHxaAJy8%3D"}],"group":"cf-nel","m
                                                                        2024-10-25 22:53:48 UTC1369INData Raw: 32 65 33 36 0d 0a 7b 22 69 70 22 3a 22 35 30 2e 31 31 34 2e 34 2e 33 32 22 2c 22 70 6f 72 74 22 3a 32 35 35 36 35 2c 22 64 65 62 75 67 22 3a 7b 22 70 69 6e 67 22 3a 74 72 75 65 2c 22 71 75 65 72 79 22 3a 66 61 6c 73 65 2c 22 73 72 76 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 6d 69 73 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 69 70 69 6e 73 72 76 22 3a 66 61 6c 73 65 2c 22 63 6e 61 6d 65 69 6e 73 72 76 22 3a 66 61 6c 73 65 2c 22 61 6e 69 6d 61 74 65 64 6d 6f 74 64 22 3a 66 61 6c 73 65 2c 22 63 61 63 68 65 68 69 74 22 3a 74 72 75 65 2c 22 63 61 63 68 65 74 69 6d 65 22 3a 31 37 32 39 38 39 36 38 31 34 2c 22 63 61 63 68 65 65 78 70 69 72 65 22 3a 31 37 32 39 38 39 36 38 37 34 2c 22 61 70 69 76 65 72 73 69 6f 6e 22 3a 33 2c 22 64 6e 73 22 3a 7b 22 65 72 72 6f
                                                                        Data Ascii: 2e36{"ip":"50.114.4.32","port":25565,"debug":{"ping":true,"query":false,"srv":false,"querymismatch":false,"ipinsrv":false,"cnameinsrv":false,"animatedmotd":false,"cachehit":true,"cachetime":1729896814,"cacheexpire":1729896874,"apiversion":3,"dns":{"erro
                                                                        2024-10-25 22:53:48 UTC1369INData Raw: 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 5c 22 3e 5c 75 31 64 30 37 5c 75 30 32 37 34 5c 75 31 64 30 34 5c 75 30 32 39 63 5c 75 31 64 30 30 5c 75 30 32 37 34 5c 75 31 64 31 62 5c 75 31 64 30 64 5c 75 31 64 30 34 20 3c 5c 2f 73 70 61 6e 3e 3c 5c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 41 41 41 41 41 41 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 5c 22 3e 2d 20 3c 5c 2f 73 70 61 6e 3e 3c 5c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 44 45 43 37 36 44 5c 22 3e 50 69 78 65 6c 6d 6f 6e 20 69 6e 20 4d 69 6e 65 63 72 61 66 74 21 3c 5c 2f 73 70 61 6e 3e 22 2c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22
                                                                        Data Ascii: "font-weight: bold;\">\u1d07\u0274\u1d04\u029c\u1d00\u0274\u1d1b\u1d0d\u1d04 <\/span><\/span><span style=\"color: #AAAAAA\"><span style=\"font-weight: bold;\">- <\/span><\/span><span style=\"color: #DEC76D\">Pixelmon in Minecraft!<\/span>","<span style=\"
                                                                        2024-10-25 22:53:48 UTC1369INData Raw: 51 6b 64 32 77 35 38 70 7a 4c 6b 55 38 6f 63 69 51 52 36 46 77 68 5c 2f 53 35 77 4c 6a 38 57 75 74 42 76 6c 5c 2f 4c 72 4e 42 62 67 2b 72 41 51 47 41 70 33 39 4b 33 68 44 7a 50 39 53 54 44 56 64 78 2b 68 32 33 65 6c 61 46 6d 75 6d 6e 4b 34 61 57 5a 6e 4f 4b 71 51 4f 59 5a 41 78 79 78 43 64 67 56 79 48 46 6d 4d 43 70 42 41 65 54 72 49 66 77 75 31 41 72 67 44 6a 2b 78 65 77 2b 67 6a 48 5c 2f 54 56 6d 77 59 4c 50 57 38 53 77 58 4f 42 62 74 2b 56 6f 71 57 37 71 45 57 36 73 31 70 6b 54 46 44 37 70 52 50 35 39 46 45 71 5a 49 7a 2b 62 32 51 53 73 69 71 51 7a 61 42 37 63 69 53 6b 4f 49 51 38 63 6b 55 65 4f 61 5a 77 44 4a 57 41 4c 33 42 31 61 44 44 61 43 54 66 30 30 53 4d 48 36 4a 45 44 39 4e 77 58 36 76 5a 64 4b 56 6f 71 43 5a 42 4b 41 71 52 4e 55 44 75 6e 45 4d
                                                                        Data Ascii: Qkd2w58pzLkU8ociQR6Fwh\/S5wLj8WutBvl\/LrNBbg+rAQGAp39K3hDzP9STDVdx+h23elaFmumnK4aWZnOKqQOYZAxyxCdgVyHFmMCpBAeTrIfwu1ArgDj+xew+gjH\/TVmwYLPW8SwXOBbt+VoqW7qEW6s1pkTFD7pRP59FEqZIz+b2QSsiqQzaB7ciSkOIQ8ckUeOaZwDJWAL3B1aDDaCTf00SMH6JED9NwX6vZdKVoqCZBKAqRNUDunEM
                                                                        2024-10-25 22:53:48 UTC1369INData Raw: 62 70 39 6c 30 70 57 6c 4a 41 70 6f 4c 30 2b 58 6b 69 62 6e 5a 4b 34 4c 38 6e 50 73 62 44 79 61 46 34 4e 44 6b 4d 6a 78 6e 65 6f 58 68 43 78 79 66 65 59 51 68 57 38 41 78 50 66 66 36 4d 45 4a 5c 2f 6e 43 43 57 45 2b 54 37 48 4d 37 38 58 69 4a 37 32 47 6f 5c 2f 39 6e 73 47 6d 39 6c 65 77 72 4c 61 41 42 46 67 41 4b 37 30 35 69 33 54 37 72 68 51 74 66 6b 36 6d 67 75 51 76 63 6b 54 73 37 50 54 44 4e 31 32 44 38 57 2b 50 55 4e 7a 31 43 4d 50 64 69 57 47 34 56 34 48 37 6b 35 34 70 65 4d 44 77 4c 44 38 2b 5a 48 6a 2b 47 51 38 6d 68 53 48 63 37 7a 57 65 2b 38 64 69 69 4e 35 58 73 4b 71 32 45 49 50 31 76 73 42 41 76 56 6d 4c 64 66 76 2b 6f 45 31 39 38 6d 55 35 66 67 6b 58 6d 74 4f 76 68 4f 61 50 61 4b 47 35 47 69 33 55 57 30 4b 45 65 75 31 6a 4f 6a 35 6c 36 4b 6b
                                                                        Data Ascii: bp9l0pWlJApoL0+XkibnZK4L8nPsbDyaF4NDkMjxneoXhCxyfeYQhW8AxPff6MEJ\/nCCWE+T7HM78XiJ72Go\/9nsGm9lewrLaABFgAK705i3T7rhQtfk6mguQvckTs7PTDN12D8W+PUNz1CMPdiWG4V4H7k54peMDwLD8+ZHj+GQ8mhSHc7zWe+8diiN5XsKq2EIP1vsBAvVmLdfv+oE198mU5fgkXmtOvhOaPaKG5Gi3UW0KEeu1jOj5l6Kk
                                                                        2024-10-25 22:53:48 UTC1369INData Raw: 5a 69 45 4b 71 4b 74 75 74 36 31 42 6b 70 48 6e 68 48 69 6c 63 7a 79 4d 6f 78 52 66 35 49 4c 32 6d 35 6f 73 39 75 30 55 54 59 69 71 48 56 41 34 68 63 5c 2f 48 77 38 79 6a 6d 6a 4f 70 65 65 58 48 59 79 47 62 69 66 71 73 47 74 2b 4b 71 34 6b 31 6a 75 68 4f 73 6b 51 47 43 69 4c 6f 58 33 61 2b 70 6a 45 5a 73 30 67 64 48 51 33 49 79 64 67 61 66 70 6f 6d 78 54 35 6d 37 56 72 78 6b 78 6d 70 66 5a 44 54 54 50 73 2b 73 6a 49 66 39 37 7a 61 73 43 6c 4a 33 4c 51 37 5a 6e 4e 4a 4c 37 50 6b 48 4f 6c 32 45 33 72 6f 35 4f 77 42 37 54 63 43 49 63 69 65 4e 45 2b 76 6a 41 63 68 7a 72 47 34 75 72 59 78 4c 51 70 37 45 4e 36 6f 73 4f 61 50 65 52 4f 5a 6f 4b 49 35 6a 56 74 64 33 78 5a 6a 62 56 38 67 39 6f 71 4c 6c 66 74 46 38 64 58 67 4b 73 67 50 6d 31 36 56 65 48 50 56 68 34
                                                                        Data Ascii: ZiEKqKtut61BkpHnhHilczyMoxRf5IL2m5os9u0UTYiqHVA4hc\/Hw8yjmjOpeeXHYyGbifqsGt+Kq4k1juhOskQGCiLoX3a+pjEZs0gdHQ3IydgafpomxT5m7VrxkxmpfZDTTPs+sjIf97zasClJ3LQ7ZnNJL7PkHOl2E3ro5OwB7TcCIcieNE+vjAchzrG4urYxLQp7EN6osOaPeROZoKI5jVtd3xZjbV8g9oqLlftF8dXgKsgPm16VeHPVh4
                                                                        2024-10-25 22:53:48 UTC1369INData Raw: 49 6e 4b 57 51 4e 43 51 4d 6c 79 7a 4c 73 51 66 4e 70 6b 34 50 7a 51 57 76 31 67 39 78 34 48 2b 44 37 48 54 5c 2f 44 71 32 39 72 71 49 62 54 30 43 73 61 50 58 53 58 7a 61 62 44 62 6d 4e 31 79 45 33 55 31 33 34 70 48 76 62 52 51 66 53 30 62 68 7a 34 6c 51 42 63 57 6a 37 50 7a 4c 64 5a 72 66 6f 38 71 58 36 42 58 34 52 78 75 57 4d 50 6b 4b 4c 48 34 6c 72 6e 76 73 4d 53 68 63 5c 2f 44 51 37 64 5c 2f 4a 6a 4a 4e 67 47 49 63 48 36 47 68 4b 47 58 45 58 30 73 4d 75 49 73 4c 75 4d 4d 49 63 5c 2f 63 48 39 4d 49 4f 34 37 33 61 46 42 37 52 78 32 39 6a 79 4e 6a 64 32 50 59 46 57 58 37 5a 6a 66 66 68 30 2b 62 62 4d 55 30 31 72 4e 68 32 2b 72 32 66 42 71 4f 51 4d 65 7a 66 33 68 32 74 51 62 34 78 70 4f 68 48 4e 39 64 34 79 72 34 77 47 50 75 74 36 59 57 6e 38 36 41 68 6f
                                                                        Data Ascii: InKWQNCQMlyzLsQfNpk4PzQWv1g9x4H+D7HT\/Dq29rqIbT0CsaPXSXzabDbmN1yE3U134pHvbRQfS0bhz4lQBcWj7PzLdZrfo8qX6BX4RxuWMPkKLH4lrnvsMShc\/DQ7d\/JjJNgGIcH6GhKGXEX0sMuIsLuMMIc\/cH9MIO473aFB7Rx29jyNjd2PYFWX7Zjffh0+bbMU01rNh2+r2fBqOQMezf3h2tQb4xpOhHN9d4yr4wGPut6YWn86Aho
                                                                        2024-10-25 22:53:48 UTC1369INData Raw: 2b 68 76 51 78 61 67 42 38 47 34 6d 35 46 39 70 34 36 64 73 74 6b 4e 58 62 70 30 51 59 63 4f 48 64 43 32 62 56 75 51 42 64 47 30 61 56 4d 6c 4b 44 34 79 32 43 6e 74 32 72 56 54 42 4f 76 55 71 5a 4e 79 4c 38 50 51 30 46 41 35 73 70 76 34 5c 2f 67 59 4e 47 6f 43 43 68 34 47 42 67 58 4c 38 2b 4f 4f 50 46 61 4b 31 61 74 56 53 55 4c 74 32 62 51 56 31 36 39 5a 56 72 76 45 7a 68 6d 30 37 46 4e 49 37 7a 68 6b 62 47 51 75 4b 52 59 47 31 74 58 55 7a 4a 79 65 6e 37 79 6a 32 34 53 34 75 4c 68 77 5c 2f 6c 36 34 75 78 58 63 33 45 78 4d 54 34 65 6e 70 57 5a 56 65 73 73 76 64 33 52 31 30 42 41 6c 51 4f 48 4c 6b 53 49 5c 2f 75 31 42 6c 6c 76 69 73 35 41 67 30 6f 6b 45 59 4e 44 63 70 61 4e 47 75 65 30 62 5a 31 32 35 53 4f 37 54 73 6b 47 37 59 33 54 43 4e 79 42 5a 4a 67 78
                                                                        Data Ascii: +hvQxagB8G4m5F9p46dstkNXbp0QYcOHdC2bVuQBdG0aVMlKD4y2Cnt2rVTBOvUqZNyL8PQ0FA5spv4\/gYNGoCCh4GBgXL8+OOPFaK1atVSULt2bQV169ZVrvEzhm07FNI7zhkbGQuKRYG1tXUzJyen7yj24S4uLhw\/l64uxXc3ExMT4enpWZVessvd3R10BAlQOHLkSI\/u1Bllvis5Ag0okEYNDcpaNGue0bZ125SO7TskG7Y3TCNyBZJgx
                                                                        2024-10-25 22:53:48 UTC1369INData Raw: 74 57 59 65 4a 5a 63 39 50 41 31 65 56 31 62 67 4c 66 7a 4f 4c 6d 45 78 65 4a 36 35 61 44 5a 75 6b 79 67 59 6d 35 2b 6d 32 6c 4a 33 4e 76 62 47 7a 7a 6c 38 74 5c 2f 73 42 43 62 4f 41 72 46 51 58 44 59 73 48 67 76 4a 4a 63 68 72 43 4f 36 44 58 63 63 5a 35 5c 2f 69 6b 41 46 77 4f 52 44 61 4c 42 31 34 74 38 6e 7a 5c 2f 63 56 32 4f 37 32 7a 30 49 4a 66 42 44 48 71 77 6c 41 65 53 6a 7a 37 36 53 48 6b 5a 4b 79 2b 4a 53 30 6a 79 4c 41 77 54 5a 5c 2f 42 39 55 67 41 4f 6e 4d 63 41 4a 6a 4e 2b 5c 2f 48 6a 46 32 70 78 6c 7a 6a 61 54 39 76 58 31 68 5a 2b 66 6e 33 4b 65 78 57 48 77 5c 2f 4d 33 33 4d 33 45 65 51 33 67 41 35 59 47 55 73 79 5c 2f 74 7a 33 45 70 69 7a 45 61 66 48 6d 57 6b 51 4c 77 32 4d 56 54 4c 67 5c 2f 53 5a 50 30 79 4f 68 64 41 63 65 68 53 66 48 65 6a
                                                                        Data Ascii: tWYeJZc9PA1eV1bgLfzOLmExeJ65aDZukygYm5+m2lJ3NvbGzzl8t\/sBCbOArFQXDYsHgvJJchrCO6DXccZ5\/ikAFwORDaLB14t8nz\/cV2O72z0IJfBDHqwlAeSjz76SHkZKy+JS0jyLAwTZ\/B9UgAOnMcAJjN+\/HjF2pxlzjaT9vX1hZ+fn3KexWHw\/M33M3EeQ3gA5YGUsy\/tz3EpizEafHmWkQLw2MVTLg\/SZP0yOhdAcehSfHej
                                                                        2024-10-25 22:53:48 UTC886INData Raw: 74 79 7a 63 39 33 4c 64 62 74 32 35 6e 57 46 6b 42 6e 6e 65 32 6c 51 4c 43 62 69 70 34 6a 6f 4d 4c 59 37 45 2b 61 6c 4f 61 4e 53 43 69 44 5c 2f 4f 63 48 67 46 52 6d 35 51 59 2b 45 4d 4b 4d 67 66 53 6e 59 6c 53 54 47 50 70 72 65 62 70 41 67 4c 30 6d 51 52 42 72 38 55 73 67 68 53 55 51 34 67 6e 43 62 63 4a 41 45 57 6b 33 6e 70 78 4c 35 66 6e 52 5c 2f 4c 64 36 5a 79 74 30 70 6b 5c 2f 34 5c 2f 45 2b 44 5c 2f 59 5c 2f 73 76 62 76 51 6d 45 63 49 7a 6c 4b 41 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 2c 22 73 6f 66 74 77 61 72 65 22 3a 22 56 65 6c 6f 63 69 74 79 22 2c 22 69 6e 66 6f 22 3a 7b 22 72 61 77 22 3a 5b 22 5c 75 30 30 61 37 38 5c 75 30 30 61 37 6d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 2c 22 20 20 20 20 20 20 5c 75
                                                                        Data Ascii: tyzc93Ldbt25nWFkBnne2lQLCbip4joMLY7E+alOaNSCiD\/OcHgFRm5QY+EMKMgfSnYlSTGPprebpAgL0mQRBr8UsghSUQ4gnCbcJAEWk3npxL5fnR\/Ld6Zyt0pk\/4\/E+D\/Y\/svbvQmEcIzlKAAAAAASUVORK5CYII=","software":"Velocity","info":{"raw":["\u00a78\u00a7m---------------------"," \u


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        61192.168.2.74979913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:49 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:49 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                        ETag: "0x8DC582B9C710B28"
                                                                        x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225349Z-16849878b786vsxz21496wc2qn0000000a10000000002q5q
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        62192.168.2.74980513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                        ETag: "0x8DC582B9FF95F80"
                                                                        x-ms-request-id: b7b81bb6-b01e-0084-3bc8-26d736000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225349Z-r197bdfb6b42rt68rzg9338g1g000000029000000000dwq7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        63192.168.2.74980013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:49 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 477
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                        ETag: "0x8DC582BA54DCC28"
                                                                        x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225349Z-17c5cb586f65j4snyp1hqk5z2s00000002dg00000000k8me
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        64192.168.2.74980113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:49 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                        ETag: "0x8DC582BB7F164C3"
                                                                        x-ms-request-id: 07599615-001e-0082-48f6-265880000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225349Z-17c5cb586f6wmhkn5q6fu8c5ss00000000f0000000002dq3
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        65192.168.2.74980213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 477
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                        x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225349Z-r197bdfb6b47gqdjqh2kwsuz8c00000001ng000000004pu2
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        66192.168.2.74980713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:50 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:50 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 485
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                        ETag: "0x8DC582BB9769355"
                                                                        x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225350Z-16849878b78p49s6zkwt11bbkn00000000u000000000hk2h
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:50 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        67192.168.2.74980913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:50 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:50 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                        ETag: "0x8DC582BB650C2EC"
                                                                        x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225350Z-16849878b78hz7zj8u0h2zng1400000009wg00000000nefx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        68192.168.2.74980813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:50 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:50 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 470
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                        ETag: "0x8DC582BBB181F65"
                                                                        x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225350Z-16849878b78k46f8kzwxznephs00000009r000000000hx8h
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:50 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        69192.168.2.74981013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:50 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:50 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                        ETag: "0x8DC582BB3EAF226"
                                                                        x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225350Z-16849878b78k46f8kzwxznephs00000009ng00000000v08t
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        70192.168.2.74981113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:50 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:50 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 411
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B989AF051"
                                                                        x-ms-request-id: 53fe968a-201e-0096-055e-26ace6000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225350Z-16849878b78nx5sne3fztmu6xc000000021000000000v4ec
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:50 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        71192.168.2.74981213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:51 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                        ETag: "0x8DC582BB556A907"
                                                                        x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225351Z-17c5cb586f6hhlf5mrwgq3erx8000000026000000000dya7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        72192.168.2.74981313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:51 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:51 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 502
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                        ETag: "0x8DC582BB6A0D312"
                                                                        x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225351Z-16849878b78km6fmmkbenhx76n00000000e0000000004m17
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:51 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        73192.168.2.74981513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:51 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:51 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 474
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                        x-ms-request-id: 25ee231e-901e-0083-60ac-24bb55000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225351Z-15b8d89586fhl2qtatrz3vfkf0000000073g00000000bb1r
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        74192.168.2.74981413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:51 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:51 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 407
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                        ETag: "0x8DC582B9D30478D"
                                                                        x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225351Z-16849878b786lft2mu9uftf3y400000002b000000000s1s5
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        75192.168.2.74981613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:51 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:51 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 408
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                        ETag: "0x8DC582BB9B6040B"
                                                                        x-ms-request-id: d91e6edc-501e-0035-3146-26c923000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225351Z-15b8d89586f6nn8zb8x99wuenc000000028000000000475b
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:51 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        76192.168.2.74981713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:52 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:52 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:52 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 469
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                        x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225352Z-16849878b78tg5n42kspfr0x48000000013000000000uc2m
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        77192.168.2.74981813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:52 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:52 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:52 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 416
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                        ETag: "0x8DC582BB5284CCE"
                                                                        x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225352Z-16849878b78hz7zj8u0h2zng1400000009ug00000000yyqg
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        78192.168.2.74981913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:52 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:52 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:52 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                        ETag: "0x8DC582B91EAD002"
                                                                        x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225352Z-r197bdfb6b4wmcgqdschtyp7yg000000014g000000001rqh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        79192.168.2.74982013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:52 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:52 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:52 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 432
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                        ETag: "0x8DC582BAABA2A10"
                                                                        x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225352Z-17c5cb586f6hhlf5mrwgq3erx8000000024g00000000kumh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:52 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        80192.168.2.74982113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:52 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:52 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:52 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 475
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                        ETag: "0x8DC582BBA740822"
                                                                        x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225352Z-16849878b785jrf8dn0d2rczaw000000026g00000000ywkx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:52 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        81192.168.2.74982213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:53 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:53 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:53 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                        ETag: "0x8DC582BB464F255"
                                                                        x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225353Z-17c5cb586f6wmhkn5q6fu8c5ss00000000h00000000028ad
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        82192.168.2.74982313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:53 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:53 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:53 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 474
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                        ETag: "0x8DC582BA4037B0D"
                                                                        x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225353Z-16849878b78km6fmmkbenhx76n00000000d0000000004b7z
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        83192.168.2.74982413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:53 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:53 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:53 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                        x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225353Z-15b8d89586fsx9lfqmgrbzpgmg0000000gvg00000000f6dt
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        84192.168.2.74982513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:53 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:53 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:53 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B984BF177"
                                                                        x-ms-request-id: 4e85c478-401e-002a-713d-26c62e000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225353Z-17c5cb586f6z6tw6g7cmdv30m800000002e0000000000dns
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        85192.168.2.74982613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:53 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:53 UTC491INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:53 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 405
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                        ETag: "0x8DC582B942B6AFF"
                                                                        x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225353Z-16849878b78fssff8btnns3b1400000001hg00000000228k
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:53 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        86192.168.2.74982713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:54 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:54 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:54 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                        ETag: "0x8DC582BBA642BF4"
                                                                        x-ms-request-id: 12d8ca17-b01e-0098-4df1-26cead000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225354Z-16849878b787wpl5wqkt5731b400000001w000000000nnc1
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        87192.168.2.74982913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:54 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:54 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:54 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1952
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                        ETag: "0x8DC582B956B0F3D"
                                                                        x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225354Z-r197bdfb6b4grkz4xgvkar0zcs00000000sg00000000745k
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:54 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        88192.168.2.74982813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:54 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:54 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:54 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 174
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                        ETag: "0x8DC582B91D80E15"
                                                                        x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225354Z-16849878b78km6fmmkbenhx76n00000000mg000000002sdb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:54 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        89192.168.2.74983013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:54 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:54 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:54 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 958
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                        x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225354Z-16849878b78j7llf5vkyvvcehs000000024g00000000yxa7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:54 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        90192.168.2.74983113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:54 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:54 UTC470INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:54 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 501
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                        ETag: "0x8DC582BACFDAACD"
                                                                        x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225354Z-16849878b78qg9mlz11wgn0wcc00000000ng00000000xbrv
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:54 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        91192.168.2.74983213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:55 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:55 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:55 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2592
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                        ETag: "0x8DC582BB5B890DB"
                                                                        x-ms-request-id: 5a802a50-001e-0049-3f00-255bd5000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225355Z-15b8d89586fxdh48qknu9dqk2g000000051000000000e97c
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:55 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        92192.168.2.74983513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:55 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:55 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:55 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2284
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                        x-ms-request-id: e5966728-801e-007b-2bf2-24e7ab000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225355Z-r197bdfb6b42rt68rzg9338g1g00000002d0000000002qsa
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:55 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        93192.168.2.74983413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:55 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:55 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:55 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1393
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                        x-ms-request-id: 9bebe7cf-201e-0033-1046-26b167000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225355Z-r197bdfb6b4bq7nf8mnywhn9e0000000024g00000000kp39
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:55 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        94192.168.2.74983313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:55 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:55 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:55 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 3342
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                        ETag: "0x8DC582B927E47E9"
                                                                        x-ms-request-id: cd066ebd-401e-0035-394c-2682d8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225355Z-r197bdfb6b466qclztvgs64z1000000002qg000000005mk8
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:55 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        95192.168.2.74983613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:55 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:55 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:55 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1356
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                        ETag: "0x8DC582BDC681E17"
                                                                        x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225355Z-16849878b78fssff8btnns3b1400000001k0000000000hpc
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:55 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        96192.168.2.74984013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:56 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:56 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1358
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                        ETag: "0x8DC582BE6431446"
                                                                        x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225356Z-16849878b78nx5sne3fztmu6xc000000020g00000000xg4y
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:56 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        97192.168.2.74983813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:56 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:56 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1356
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                        ETag: "0x8DC582BDF66E42D"
                                                                        x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225356Z-16849878b78wc6ln1zsrz6q9w800000000s000000000uxs6
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:56 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        98192.168.2.74984113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:56 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:56 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1395
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                        ETag: "0x8DC582BDE12A98D"
                                                                        x-ms-request-id: dd040750-801e-0083-62fe-25f0ae000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225356Z-r197bdfb6b4g24ztpxkw4umce800000002t0000000002u6q
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:56 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        99192.168.2.74983713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:56 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:56 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1393
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                        x-ms-request-id: d6a45923-201e-006e-3dec-25bbe3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225356Z-17c5cb586f6w4mfs5xcmnrny6n00000002q000000000c9y7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:56 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        100192.168.2.74983913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:56 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:56 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1395
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BE017CAD3"
                                                                        x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225356Z-16849878b78p49s6zkwt11bbkn00000000tg00000000k4gb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:56 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        101192.168.2.74984213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:56 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:57 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1358
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BE022ECC5"
                                                                        x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225356Z-16849878b78c5zx4gw8tcga1b400000009ng00000000w91x
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:57 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        102192.168.2.74984313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:56 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:57 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:57 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1389
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                        x-ms-request-id: 7136c2ed-601e-0084-41f2-266b3f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225357Z-16849878b78x6gn56mgecg60qc000000031g00000000527n
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:57 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        103192.168.2.74984513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:57 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:57 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:57 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1405
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE12B5C71"
                                                                        x-ms-request-id: d5dedb48-201e-003c-4815-2630f9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225357Z-r197bdfb6b4d9xksru4x6qbqr0000000014g000000008rvu
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:57 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        104192.168.2.74984613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:57 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:57 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:57 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1368
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                        ETag: "0x8DC582BDDC22447"
                                                                        x-ms-request-id: 98d07b8f-f01e-0096-1a27-2610ef000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225357Z-17c5cb586f64v7xs992vpxwchg0000000160000000007hnp
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:57 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        105192.168.2.74984413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:57 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:57 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:57 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1352
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                        x-ms-request-id: 3010d1a1-b01e-0021-3bd5-25cab7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225357Z-15b8d89586fst84k5f3z220tec0000000gw0000000005ha1
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:57 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        106192.168.2.74984713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:57 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:57 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:57 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1401
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                        ETag: "0x8DC582BE055B528"
                                                                        x-ms-request-id: 62859660-b01e-003d-3dfb-24d32c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225357Z-15b8d89586fzhrwgk23ex2bvhw000000040g000000002qr4
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        107192.168.2.74984813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:57 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:57 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:57 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1364
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE1223606"
                                                                        x-ms-request-id: 275a1f3a-c01e-007a-47a4-26b877000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225357Z-16849878b7867ttgfbpnfxt44s000000014g000000001mh3
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:57 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        108192.168.2.74984913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:57 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:58 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1397
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                        ETag: "0x8DC582BE7262739"
                                                                        x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225358Z-16849878b78fssff8btnns3b1400000001ag00000000xm0h
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:58 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        109192.168.2.74985113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:57 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:58 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1403
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                        ETag: "0x8DC582BDCB4853F"
                                                                        x-ms-request-id: 432a0cec-a01e-0098-6be6-258556000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225358Z-17c5cb586f6wnfhvhw6gvetfh400000000h0000000008heh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        110192.168.2.74985013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:58 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:58 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1360
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                        ETag: "0x8DC582BDDEB5124"
                                                                        x-ms-request-id: c4804143-f01e-0003-2fe0-254453000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225358Z-15b8d89586fvpb597drk06r8fc000000025000000000ckar
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:58 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        111192.168.2.74985313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:58 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:58 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1397
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BDFD43C07"
                                                                        x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225358Z-16849878b78bcpfn2qf7sm6hsn00000002t000000000dt41
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:58 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        112192.168.2.74985213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:58 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:58 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1366
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                        ETag: "0x8DC582BDB779FC3"
                                                                        x-ms-request-id: 22d1952d-101e-007a-6d50-26047e000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225358Z-r197bdfb6b4bq7nf8mnywhn9e0000000025000000000fscr
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        113192.168.2.74985413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:58 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:58 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1360
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                        x-ms-request-id: 219fbbc4-201e-0071-49b1-26ff15000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225358Z-16849878b78tg5n42kspfr0x48000000015000000000hytd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:58 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        114192.168.2.74985513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:58 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:59 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1427
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                        ETag: "0x8DC582BE56F6873"
                                                                        x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225358Z-16849878b78bcpfn2qf7sm6hsn00000002q000000000updu
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:59 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        115192.168.2.74985613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:58 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:59 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:59 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1390
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                        ETag: "0x8DC582BE3002601"
                                                                        x-ms-request-id: 0426689f-101e-007a-5ef8-25047e000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225359Z-17c5cb586f6dsb4r19gvkc9r7s00000003cg000000007zr7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:59 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        116192.168.2.74985713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:59 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:59 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:59 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1401
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                        ETag: "0x8DC582BE2A9D541"
                                                                        x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225359Z-16849878b78tg5n42kspfr0x48000000014000000000pb34
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:59 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        117192.168.2.74985813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:59 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:59 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:59 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1364
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                        ETag: "0x8DC582BEB6AD293"
                                                                        x-ms-request-id: 1c6b952c-401e-0048-780e-260409000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225359Z-15b8d89586flzzks5bs37v2b9000000005eg000000005tzh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:59 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        118192.168.2.74985913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:59 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:59 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:59 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1391
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                        x-ms-request-id: b2ef1849-d01e-00ad-023d-26e942000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225359Z-r197bdfb6b4b4pw6nr8czsrctg00000001x0000000000uh9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:59 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        119192.168.2.74986113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:59 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:59 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:59 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1403
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                        ETag: "0x8DC582BDCDD6400"
                                                                        x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225359Z-15b8d89586fsx9lfqmgrbzpgmg0000000h1g000000002ykq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:59 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        120192.168.2.74986013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:53:59 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:53:59 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:53:59 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1354
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                        ETag: "0x8DC582BE0662D7C"
                                                                        x-ms-request-id: ada46982-001e-0014-673d-265151000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225359Z-15b8d89586fvk4kmbg8pf84y88000000020000000000dpvr
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:53:59 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        121192.168.2.74986213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:00 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:00 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1366
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                        ETag: "0x8DC582BDF1E2608"
                                                                        x-ms-request-id: a6d15796-a01e-00ab-7f80-269106000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225400Z-16849878b78km6fmmkbenhx76n00000000h0000000005s4z
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:00 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        122192.168.2.74986313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:00 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:00 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1399
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                        ETag: "0x8DC582BE8C605FF"
                                                                        x-ms-request-id: dc5d0bf8-001e-008d-6cee-26d91e000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225400Z-r197bdfb6b4mcssrvu34xzqc54000000016g00000000bqc9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:00 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        123192.168.2.74986413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:00 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:00 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1362
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                        ETag: "0x8DC582BDF497570"
                                                                        x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225400Z-16849878b78p49s6zkwt11bbkn00000000wg0000000076pd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:00 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        124192.168.2.74986513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:00 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:00 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1403
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                        x-ms-request-id: f1436c55-a01e-001e-41ef-2549ef000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225400Z-16849878b78wc6ln1zsrz6q9w800000000sg00000000ru38
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:00 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        125192.168.2.74986613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:00 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:00 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1366
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                        ETag: "0x8DC582BEA414B16"
                                                                        x-ms-request-id: 9800c975-801e-008c-0e2c-267130000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225400Z-r197bdfb6b46krmwag4tzr9x7c00000001000000000053qp
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:00 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        126192.168.2.74986713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:01 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:01 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:01 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1399
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                        x-ms-request-id: 5383d0ca-b01e-0053-2a56-26cdf8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225401Z-r197bdfb6b46krmwag4tzr9x7c00000000y0000000009yyw
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:01 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        127192.168.2.74986913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:01 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:01 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:01 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1403
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                        ETag: "0x8DC582BEB866CDB"
                                                                        x-ms-request-id: 5ece5f0b-101e-0028-1a52-268f64000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225401Z-r197bdfb6b4grkz4xgvkar0zcs00000000pg00000000f40n
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:01 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        128192.168.2.74986813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:01 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:01 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:01 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1362
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                        ETag: "0x8DC582BEB256F43"
                                                                        x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225401Z-16849878b78nx5sne3fztmu6xc000000022000000000skg7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:01 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        129192.168.2.74987013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:01 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:01 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:01 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1366
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                        ETag: "0x8DC582BE5B7B174"
                                                                        x-ms-request-id: 9a8cc640-601e-0032-1ef5-24eebb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225401Z-15b8d89586fcvr6p5956n5d0rc00000007200000000076x3
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:01 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        130192.168.2.74987113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:01 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:01 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:01 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1399
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                        ETag: "0x8DC582BE976026E"
                                                                        x-ms-request-id: 97a4daae-f01e-0071-55b0-26431c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225401Z-16849878b78rjhv97f3nhawr7s00000009vg000000008awp
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:01 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        131192.168.2.74987213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:02 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:02 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:02 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1362
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                        x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225402Z-16849878b78hh85qc40uyr8sc800000001f000000000c8q1
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:02 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        132192.168.2.74987313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:02 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:02 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:02 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1425
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                        x-ms-request-id: a453eede-301e-0033-02d5-26fa9c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225402Z-r197bdfb6b4cz6xrsdncwtgzd40000000st0000000006nfr
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:02 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        133192.168.2.74987513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:02 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:02 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:02 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1415
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                        ETag: "0x8DC582BE7C66E85"
                                                                        x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225402Z-16849878b78zqkvcwgr6h55x9n00000000kg00000000k9mh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:02 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        134192.168.2.74987613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:02 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:02 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:02 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1378
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                        ETag: "0x8DC582BDB813B3F"
                                                                        x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225402Z-16849878b785jrf8dn0d2rczaw000000029g00000000mc4b
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:02 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        135192.168.2.74987413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:02 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:02 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:02 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1388
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                        ETag: "0x8DC582BDBD9126E"
                                                                        x-ms-request-id: 78a5f633-501e-005b-51a6-26d7f7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225402Z-16849878b786lft2mu9uftf3y400000002b000000000s2xz
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:02 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        136192.168.2.74987713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:03 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:03 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:03 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1405
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                        ETag: "0x8DC582BE89A8F82"
                                                                        x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225403Z-16849878b786lft2mu9uftf3y4000000029g00000000y2u6
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:03 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        137192.168.2.74987813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:03 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:03 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:03 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1368
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                        x-ms-request-id: cd86628e-701e-0032-373d-26a540000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225403Z-15b8d89586fcvr6p5956n5d0rc00000006zg00000000c3kb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:03 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        138192.168.2.74988013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:03 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:03 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:03 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1378
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                        ETag: "0x8DC582BE584C214"
                                                                        x-ms-request-id: 92c6748a-601e-0001-5ca3-26faeb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225403Z-16849878b78j7llf5vkyvvcehs000000029000000000bdxq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:03 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        139192.168.2.74988113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:03 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:03 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:03 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1407
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                        ETag: "0x8DC582BE687B46A"
                                                                        x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225403Z-16849878b78wv88bk51myq5vxc00000001b000000000x2vz
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:03 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        140192.168.2.74987913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:03 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:03 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:03 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1415
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                        ETag: "0x8DC582BDCE9703A"
                                                                        x-ms-request-id: e081a540-501e-0035-2133-22c923000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225403Z-16849878b78c5zx4gw8tcga1b400000009r000000000hz23
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:03 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        141192.168.2.74988213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:04 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:04 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:04 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1370
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                        x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225404Z-16849878b785g992cz2s9gk35c00000009yg00000000414y
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:04 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        142192.168.2.74988313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:04 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:04 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:04 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1397
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE156D2EE"
                                                                        x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225404Z-16849878b786vsxz21496wc2qn00000009yg00000000bh7h
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        143192.168.2.74988513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:04 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:04 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:04 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1406
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                        ETag: "0x8DC582BEB16F27E"
                                                                        x-ms-request-id: c362eb52-101e-0017-38f3-2447c7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225404Z-15b8d89586f2hk28h0h6zye26c00000003rg000000000pzb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:04 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        144192.168.2.74988613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:04 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:04 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:04 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1369
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                        ETag: "0x8DC582BE32FE1A2"
                                                                        x-ms-request-id: a08c3447-701e-0098-6ef3-24395f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225404Z-17c5cb586f6w4mfs5xcmnrny6n00000002qg00000000awva
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:04 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        145192.168.2.74988413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:04 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:04 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:04 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1360
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                        ETag: "0x8DC582BEDC8193E"
                                                                        x-ms-request-id: 5c7ff8c8-901e-0067-7201-27b5cb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225404Z-r197bdfb6b4grkz4xgvkar0zcs00000000ng00000000hkrc
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        146192.168.2.74988813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:05 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:05 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:05 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1377
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                        ETag: "0x8DC582BEAFF0125"
                                                                        x-ms-request-id: 8111d5b4-601e-00ab-384d-2666f4000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225405Z-17c5cb586f6g6g2sbe6edp75y400000003ag000000000n7x
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:05 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        147192.168.2.74988713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:05 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:05 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:05 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1414
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BE03B051D"
                                                                        x-ms-request-id: 0c61b981-a01e-003d-7c37-2698d7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225405Z-15b8d89586f4zwgbgswvrvz4vs00000002bg000000009v0h
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:05 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        148192.168.2.74988913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:05 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:05 UTC584INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:05 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1399
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                        ETag: "0x8DC582BE0A2434F"
                                                                        x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225405Z-16849878b78fssff8btnns3b1400000001e000000000g70c
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:05 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        149192.168.2.74989113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-10-25 22:54:05 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-10-25 22:54:05 UTC563INHTTP/1.1 200 OK
                                                                        Date: Fri, 25 Oct 2024 22:54:05 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1409
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BDFC438CF"
                                                                        x-ms-request-id: c53c8a19-f01e-0096-07f7-2110ef000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241025T225405Z-16849878b785dznd7xpawq9gcn00000002gg00000000n980
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-10-25 22:54:05 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:18:53:27
                                                                        Start date:25/10/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                        Imagebase:0x7ff6c4390000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:3
                                                                        Start time:18:53:30
                                                                        Start date:25/10/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2276,i,16750502585655619694,5052069107699107244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                        Imagebase:0x7ff6c4390000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:9
                                                                        Start time:18:53:33
                                                                        Start date:25/10/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://enchantmc.com/"
                                                                        Imagebase:0x7ff6c4390000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        No disassembly