Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://go.microsoft.com/fwlink/?LinkId=521839

Overview

General Information

Sample URL:https://go.microsoft.com/fwlink/?LinkId=521839
Analysis ID:1543758
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2224,i,3259000239332555836,3837679541246492906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/?LinkId=521839" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49915 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d.impactradius-event.com
Source: global trafficDNS traffic detected: DNS query: cdnssl.clicktale.net
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: lptag.liveperson.net
Source: global trafficDNS traffic detected: DNS query: lpcdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: accdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: publisher.liveperson.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: chromecache_82.2.dr, chromecache_81.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_108.2.dr, chromecache_129.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_89.2.dr, chromecache_100.2.drString found in binary or memory: https://axios-http.com
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=12681
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://bugzil.la/548397
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=277178
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=308064
Source: chromecache_99.2.drString found in binary or memory: https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46
Source: chromecache_89.2.dr, chromecache_100.2.drString found in binary or memory: https://github.com/axios/axios.git
Source: chromecache_89.2.dr, chromecache_100.2.drString found in binary or memory: https://github.com/axios/axios/issues
Source: chromecache_83.2.dr, chromecache_92.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/es-shims/es5-shim/issues/150
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/kitcambridge/es5-shim/commit/4f738ac066346
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/tc39/proposal-array-filtering
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/w3c/aria-practices/pull/1757
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.2/LICENSE
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/1128
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/1130
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/475
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/677
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://javascript.info/size-and-scroll-window#width-height-of-the-document
Source: chromecache_103.2.dr, chromecache_119.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_103.2.dr, chromecache_119.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_103.2.dr, chromecache_119.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://keycode.info/table-of-all-keycodes
Source: chromecache_87.2.dr, chromecache_111.2.drString found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_87.2.dr, chromecache_111.2.drString found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_87.2.dr, chromecache_111.2.drString found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_111.2.drString found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_89.2.dr, chromecache_100.2.drString found in binary or memory: https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/
Source: chromecache_103.2.dr, chromecache_119.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype-
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.every
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.filter
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.find
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.findIndex
Source: chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.foreach
Source: chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.map
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.push
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.some
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.splice
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-arrayspeciescreate
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-isarray
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-isconstructor
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-isregexp
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.create
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperties
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.entries
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.keys
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.tostring
Source: chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.values
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-parseint-string-radix
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.includes
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trim
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimend
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimstart
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_122.2.dr, chromecache_99.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49915 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/91@40/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2224,i,3259000239332555836,3837679541246492906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/?LinkId=521839"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2224,i,3259000239332555836,3837679541246492906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tc39.es/ecma262/#sec-object.getownpropertydescriptor0%URL Reputationsafe
https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable0%URL Reputationsafe
https://tc39.es/ecma262/#sec-array.prototype.includes0%URL Reputationsafe
https://tc39.es/ecma262/#sec-requireobjectcoercible0%URL Reputationsafe
https://tc39.es/ecma262/#sec-toprimitive0%URL Reputationsafe
https://jquery.org/license0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://tc39.es/ecma262/#sec-array.prototype.indexof0%URL Reputationsafe
https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      ax-0001.ax-dc-msedge.net
      150.171.29.10
      truefalse
        unknown
        publisher.liveperson.net
        34.120.154.120
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            s-part-0017.t-0009.fb-t-msedge.net
            13.107.253.45
            truefalse
              unknown
              www.google.com
              142.250.185.100
              truefalse
                unknown
                d.impactradius-event.com
                35.186.249.72
                truefalse
                  unknown
                  d1xbuscas8tetl.cloudfront.net
                  108.138.7.18
                  truefalse
                    unknown
                    ax-0001.ax-msedge.net
                    150.171.28.10
                    truefalse
                      unknown
                      s-part-0032.t-0009.t-msedge.net
                      13.107.246.60
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          lpcdn.lpsnmedia.net
                          unknown
                          unknownfalse
                            unknown
                            js.monitor.azure.com
                            unknown
                            unknownfalse
                              unknown
                              c.s-microsoft.com
                              unknown
                              unknownfalse
                                unknown
                                accdn.lpsnmedia.net
                                unknown
                                unknownfalse
                                  unknown
                                  www.clarity.ms
                                  unknown
                                  unknownfalse
                                    unknown
                                    analytics.tiktok.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      cdnssl.clicktale.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        lptag.liveperson.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          mem.gfx.ms
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://github.com/mozilla/rhino/issues/346chromecache_122.2.dr, chromecache_99.2.drfalse
                                              unknown
                                              https://login.microsoftonline.com/uxlogout?appidchromecache_111.2.drfalse
                                                unknown
                                                https://github.com/zloirock/core-js/blob/v3.26.0/LICENSEchromecache_122.2.dr, chromecache_99.2.drfalse
                                                  unknown
                                                  https://tc39.es/ecma262/#sec-object.prototype.tostringchromecache_122.2.dr, chromecache_99.2.drfalse
                                                    unknown
                                                    https://tc39.es/ecma262/#sec-toobjectchromecache_122.2.dr, chromecache_99.2.drfalse
                                                      unknown
                                                      https://tc39.es/ecma262/#sec-arrayspeciescreatechromecache_122.2.dr, chromecache_99.2.drfalse
                                                        unknown
                                                        https://bugzil.la/548397chromecache_122.2.dr, chromecache_99.2.drfalse
                                                          unknown
                                                          https://tc39.es/ecma262/#sec-object.valueschromecache_99.2.drfalse
                                                            unknown
                                                            https://github.com/carhartl/jquery-cookiechromecache_83.2.dr, chromecache_92.2.drfalse
                                                              unknown
                                                              https://tc39.es/ecma262/#sec-lengthofarraylikechromecache_122.2.dr, chromecache_99.2.drfalse
                                                                unknown
                                                                https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aecchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                  unknown
                                                                  https://tc39.es/ecma262/#sec-iscallablechromecache_122.2.dr, chromecache_99.2.drfalse
                                                                    unknown
                                                                    https://tc39.es/ecma262/#sec-object.getownpropertydescriptorchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://github.com/zloirock/core-jschromecache_122.2.dr, chromecache_99.2.drfalse
                                                                      unknown
                                                                      https://github.com/zloirock/core-js/issues/1128chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                        unknown
                                                                        https://login.microsoftonline.com/savedusers?appidchromecache_87.2.dr, chromecache_111.2.drfalse
                                                                          unknown
                                                                          https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerablechromecache_122.2.dr, chromecache_99.2.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://tc39.es/ecma262/#sec-array.prototype.includeschromecache_99.2.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://tc39.es/ecma262/#sec-object.definepropertychromecache_122.2.dr, chromecache_99.2.drfalse
                                                                            unknown
                                                                            https://tc39.es/ecma262/#sec-array.prototype.pushchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                              unknown
                                                                              https://tc39.es/ecma262/#sec-string.prototype.trimchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                unknown
                                                                                https://bugs.chromium.org/p/v8/issues/detail?id=12681chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                  unknown
                                                                                  https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/chromecache_89.2.dr, chromecache_100.2.drfalse
                                                                                    unknown
                                                                                    https://tc39.es/ecma262/#sec-hasownpropertychromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                      unknown
                                                                                      https://tc39.es/ecma262/#sec-math.truncchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                        unknown
                                                                                        https://github.com/tc39/proposal-array-filteringchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=277178chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=308064chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                              unknown
                                                                                              https://tc39.es/ecma262/#sec-array.prototype.filterchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                unknown
                                                                                                https://tc39.es/ecma262/#sec-array.prototype.splicechromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                  unknown
                                                                                                  https://tc39.es/ecma262/#sec-object.definepropertieschromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                    unknown
                                                                                                    https://tc39.es/ecma262/#sec-object.entrieschromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                      unknown
                                                                                                      https://tc39.es/ecma262/#sec-array.prototype.findchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                        unknown
                                                                                                        https://tc39.es/ecma262/#sec-object.keyschromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                          unknown
                                                                                                          https://tc39.es/ecma262/#sec-tointegerorinfinitychromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                            unknown
                                                                                                            https://tc39.es/ecma262/#sec-requireobjectcoerciblechromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://tc39.es/ecma262/#sec-string.prototype.trimendchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                              unknown
                                                                                                              https://github.com/es-shims/es5-shim/issues/150chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                unknown
                                                                                                                https://github.com/w3c/aria-practices/pull/1757chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://github.com/requirejs/almond/LICENSEchromecache_82.2.dr, chromecache_81.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://axios-http.comchromecache_89.2.dr, chromecache_100.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://github.com/kitcambridge/es5-shim/commit/4f738ac066346chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://login.microsoftonline.com/forgetuserchromecache_87.2.dr, chromecache_111.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://www.apache.org/licenses/LICENSE-2.0chromecache_108.2.dr, chromecache_129.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://keycode.info/table-of-all-keycodeschromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://tc39.es/ecma262/#sec-array.prototype.everychromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://tc39.es/ecma262/#sec-getmethodchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://tc39.es/ecma262/#sec-toprimitivechromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://github.com/axios/axios.gitchromecache_89.2.dr, chromecache_100.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://tc39.es/ecma262/#sec-isconstructorchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Valueschromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://tc39.es/ecma262/#sec-topropertykeychromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494chromecache_99.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://github.com/axios/axios/issueschromecache_89.2.dr, chromecache_100.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://tc39.es/ecma262/#sec-array.prototype.findIndexchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://tc39.es/ecma262/#sec-parseint-string-radixchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://tc39.es/ecma262/#sec-string.prototype.includeschromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://jquery.org/licensechromecache_103.2.dr, chromecache_119.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://bugs.chromium.org/p/v8/issues/detail?id=3334chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://github.com/zloirock/core-js/issues/1130chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://jquery.com/chromecache_103.2.dr, chromecache_119.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://tc39.es/ecma262/#sec-object.getownpropertynameschromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://javascript.info/size-and-scroll-window#width-height-of-the-documentchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://tc39.es/ecma262/#sec-array.prototype.mapchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://tc39.es/ecma262/#sec-array.prototype.indexofchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://tc39.es/ecma262/#sec-tolengthchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://tc39.es/ecma262/#sec-array.prototype-chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://tc39.es/ecma262/#sec-object.createchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://tc39.es/ecma262/#sec-array.prototype.somechromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://tc39.es/ecma262/#sec-isarraychromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://tc39.es/ecma262/#sec-array.prototype.foreachchromecache_99.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://tc39.es/ecma262/#sec-string.prototype.trimstartchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/zloirock/core-js/blob/v3.27.2/LICENSEchromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/zloirock/core-js/issues/86#issuecomment-115759028chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/zloirock/core-js/issues/677chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://sizzlejs.com/chromecache_103.2.dr, chromecache_119.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://js.foundation/chromecache_103.2.dr, chromecache_119.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://tc39.es/ecma262/#sec-ordinarytoprimitivechromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/zloirock/core-js/issues/475chromecache_122.2.dr, chromecache_99.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        13.107.246.45
                                                                                                                                                                                        s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        13.107.246.44
                                                                                                                                                                                        s-part-0016.t-0009.t-msedge.netUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        142.250.185.100
                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        108.138.7.18
                                                                                                                                                                                        d1xbuscas8tetl.cloudfront.netUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        13.107.246.60
                                                                                                                                                                                        s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        150.171.28.10
                                                                                                                                                                                        ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        13.107.253.45
                                                                                                                                                                                        s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                        35.186.249.72
                                                                                                                                                                                        d.impactradius-event.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        150.171.29.10
                                                                                                                                                                                        ax-0001.ax-dc-msedge.netUnited States
                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        IP
                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1543758
                                                                                                                                                                                        Start date and time:2024-10-28 11:46:15 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 3m 52s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                        Sample URL:https://go.microsoft.com/fwlink/?LinkId=521839
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                        Classification:clean0.win@16/91@40/11
                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.142, 108.177.15.84, 34.104.35.123, 2.19.246.123, 23.211.9.92, 2.18.64.21, 2.18.64.20, 88.221.110.176, 88.221.110.179, 2.19.96.131, 2.19.96.33, 2.19.96.42, 2.19.96.89, 2.19.96.35, 2.19.96.51, 2.19.96.88, 2.19.96.58, 2.19.96.57, 2.19.245.219, 178.249.97.99, 178.249.97.23, 34.120.154.120, 52.167.30.171, 4.175.87.197, 199.232.210.172, 192.229.221.95, 20.242.39.171, 52.165.164.15, 142.250.185.131, 23.43.62.58, 95.101.149.131, 184.28.89.233, 2.17.22.152, 2.17.22.184, 2.17.22.154, 2.17.22.147, 2.17.22.178, 2.17.22.162
                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • VT rate limit hit for: https://go.microsoft.com/fwlink/?LinkId=521839
                                                                                                                                                                                        No simulations
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3164)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34401
                                                                                                                                                                                        Entropy (8bit):5.567515913811421
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:xluaIaJW9ePBW/YfKbNckc0OFc0hLoSIbSZdfKGnRmSdgSJnsYXZeTnOki:XuioyA/7c0opLozb6RmCg6kTG
                                                                                                                                                                                        MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                                                                        SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                                                                        SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                                                                        SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):171486
                                                                                                                                                                                        Entropy (8bit):5.043877429718187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                                                                                                                                                                        MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                                                                                                                                        SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                                                                                                                                        SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                                                                                                                                        SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                        Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (473)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):787
                                                                                                                                                                                        Entropy (8bit):4.972252532759549
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:c0roo76A66karcPnAo6rG86YPN77n0V4SbpZRAok8Aod:Jh76j6tcP8jV7LPSYo
                                                                                                                                                                                        MD5:A04DDB3F2A2A88B7FB0FA381365BD905
                                                                                                                                                                                        SHA1:91E89F4682C9E1BCADCD07813267DE6E02E64DE7
                                                                                                                                                                                        SHA-256:3DBFC4620BA5D33A67DD3719D2E981D894846AFE8E9E8C857AB96222C0B840B1
                                                                                                                                                                                        SHA-512:29D9F73464AFA81041597783C8F1C48709B8221470F6C3DFFD2E40865A109809ABC0D4A5D7E1AB485EDEDA4EA62434512B6C0FD993236A170CFD3AD96B072EAD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/inPageNavigationV2/v1/inPageNavigationV2/clientlibs/site.min.ACSHASHa04ddb3f2a2a88b7fb0fa381365bd905.js
                                                                                                                                                                                        Preview:'use strict';$(function(){var a=$(".scrollspy-container");if(a&&1==a.length){a=$(".nav-in-page-container").attr("id");var b=$("body");b.attr("data-active-class","active");b.attr("data-target","#"+a);new mwf.Scrollspy({el:document.querySelector("body")})}});.function updateButtonVisibility(){var a=document.querySelector("nav.nav-in-page-container"),b=document.querySelectorAll("nav.nav-in-page-container li"),c=document.querySelector("div.nav-in-page-footer"),e=document.querySelector(".nav-in-page-main-content");if(a){var f=a.classList.contains("combobox");b.forEach(function(d){if(d=d.querySelector(".btn"))d.style.display=f?"none":""});c&&e&&(f?e.appendChild(c):a.appendChild(c))}requestAnimationFrame(updateButtonVisibility)}.window.addEventListener("load",updateButtonVisibility);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):92962
                                                                                                                                                                                        Entropy (8bit):5.482012211093105
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                        MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                        SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                        SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                        SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                        Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):309
                                                                                                                                                                                        Entropy (8bit):4.971196656935236
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:QuVtCiR2cIT53AM+64uT7nadCkq9KwhA6ONHSInadLb1wnzjCY1ee:jVtCyB4w1cWdYpAfVSVdLa8e
                                                                                                                                                                                        MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                                                                        SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                                                                        SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                                                                        SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/dynamicclientsidelibs/handlerscripts/v1.min.ACSHASHd7106db242c2b41f88a1b02418bec7e2.js
                                                                                                                                                                                        Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):377
                                                                                                                                                                                        Entropy (8bit):4.948582331202056
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:xc5H4RR6DV2qPJC0nR/d4oW6bG1bNY5H4HeLc6NV0P+rH4G+De:xjRRS28D4oW6KNYeHF6NV0PJG2e
                                                                                                                                                                                        MD5:6B01DBCDA2D2C4037BA9458AE4B78DC6
                                                                                                                                                                                        SHA1:7E6544E2BC1291BE62E10C226B3C6C81D4BA5DA5
                                                                                                                                                                                        SHA-256:119CD9F507F36ED843C4C7391DBBB8DCDC333D4ADC43656372831EEF75085DA1
                                                                                                                                                                                        SHA-512:B58217253F6E567DC45D8DB4EC42154463C336288F3C10A8CB8FCBBF011308D771B49070BF512D3AB66041E48EA2E6DB56542D768F15440900D170261A28847C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/privacy/components/content/expand-collapse/v1/expand-collapse/clientlibs/site.min.ACSHASH6b01dbcda2d2c4037ba9458ae4b78dc6.css
                                                                                                                                                                                        Preview:.hidden{display:none}..expand-collapse-toggle-btn{box-sizing:border-box;color:#000;display:block;font-family:"Segoe UI";font-size:16px;height:30px;line-height:25px;text-size-adjust:100%;unicode-bidi:isolate;width:745.51px}..expand-collapse-toggle-btn a{word-wrap:break-word;color:#006fc9;font-weight:400;cursor:pointer}..expand-collapse-toggle-btn a:hover{text-decoration:none}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4054
                                                                                                                                                                                        Entropy (8bit):7.797012573497454
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                        MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                        SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                        SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                        SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                        Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7862)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):130062
                                                                                                                                                                                        Entropy (8bit):5.328666829261192
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:BkDsmoyfhaJaOfNPN5/4OYQk9qNeUyMLBRMj:BkZXfQJaw8
                                                                                                                                                                                        MD5:4411FD3E4BAB5C34A5D00D9B0EAE4E7F
                                                                                                                                                                                        SHA1:5669A3FC4F201A8A3C78E7A77712826D315C505D
                                                                                                                                                                                        SHA-256:519174C13B319EF2610E0A44ECD08F62DE989760C3083A16BD9D8399443BB49B
                                                                                                                                                                                        SHA-512:144B5BDA16F3B36E99D0E15556A28A0A039E8132EFF6FD8853B2AB5D9378A5D0BC07DF4319313552DC38EE17D4C828877FEF957BBBDA5AFC33542A65122AC2E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASH4411fd3e4bab5c34a5d00d9b0eae4e7f.js
                                                                                                                                                                                        Preview:/*******************************************************************************. * Copyright 2017 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.if (window.Element && !Element.prototype.closest) {. // eslint valid-jsdoc: "off". Element.prototype.closest =. function(s) {. "use strict";. var matches = (this.document || this.ownerDocument).querySelectorAll(s);.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 38x38, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):470
                                                                                                                                                                                        Entropy (8bit):7.485290849883525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:bs5Fsvr85kJqb4p7iNHYQ7vqxhYWp95TS1b0vY8dlWwO:bs5Fsg5iqiiHYQ7yxqiG18dhO
                                                                                                                                                                                        MD5:DB9168A9BE8845A661F8C0747CDB6811
                                                                                                                                                                                        SHA1:C352549195E699B0314141637891A1C568354F1C
                                                                                                                                                                                        SHA-256:A9D60865EB55B2FC276DF2B73596C3E29A4E2BC945D3F74E738A2AA6ECEB70E6
                                                                                                                                                                                        SHA-512:3FA22AD620F27E58BBD3A0E84064268FA24DEF9FC15360D8158B8699CBDB7677255DD940AD8FFF08CC597437D5E2A48A7ADF2C97015B76E13EC14AF4A3D8D8CD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....p....*&.&.>E..D"....V.(.D......#........>K/..D..1.........?.=....O.w..3.3K..._".L2.....&i.6.q..o9...`...h.=.=........2..6......?.f.w..:.......)..#J]i.0..5...x.j.c.M\.F..x`T.....n.E.Rm.?..l.. ......".K=A.#{<..........`.).t.....W.}(.$O.8..#.4M..USJ...,=K..&.N.$'j'..@.F....7.T....g..M....dC^..f.....r..A...@Q...T*._.M...4./c....D&..d...@.?....$o.i7~....W.{..6..~.0...U...7..mK{.Z.o..w.e........'G...$..`.n5..o.='u..A.y...9.......K....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):557
                                                                                                                                                                                        Entropy (8bit):5.017920631493034
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:DEARGUGLqcidEEblemSFxEARuWGBUGLqcSWGBdEEbleeESFZ:D1Jcsl21uWHcSWilv
                                                                                                                                                                                        MD5:A722775809D2312F435036DEF15BCD62
                                                                                                                                                                                        SHA1:2C6CF2D7ED0D1810B6C96269A4509071575E5771
                                                                                                                                                                                        SHA-256:4DF68C42ED06B94BC6C7655FFA3F84487DCF88F2452B8BF43C217427E36E31A2
                                                                                                                                                                                        SHA-512:3A4325C787C32BB7373B73CF419E94200167AA7CF2E689E4E1F8D46C8D9DE7607A4EAA3A346F25C3711723A30C678DE61F8813EBF81EEB66EA536968825F6B43
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASHa722775809d2312f435036def15bcd62.css
                                                                                                                                                                                        Preview:@media screen and (max-width:540px){.sticky.back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.sticky.back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='back-to-top']{opacity:1 !important}.@media screen and (max-width:540px){.fixed-sticky.fixed-back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.fixed-sticky.fixed-back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='fixed-back-to-top']{opacity:1 !important}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6679
                                                                                                                                                                                        Entropy (8bit):5.376180402604044
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:f+oeo1VY+B3F0qyNJ0kmyQ3BiLuAH+BDmOXMkuU:f+oeo1rZFV2LQ3w6AH+JmOXMkt
                                                                                                                                                                                        MD5:FEB2D7B9574C6B769175093E3A05C4D2
                                                                                                                                                                                        SHA1:7129DD82A3545C537A21AF43C9A17E5CB3E14274
                                                                                                                                                                                        SHA-256:868371BEB7D0A2FDF03849D1A4DAB6E70D6577E8FF5272C58547820651AED842
                                                                                                                                                                                        SHA-512:9D7D47B836C04F7873243D3C90202CED0F98EBBFB0BEEA543B6D467C2B0F464F2E8B9A3082DD8FE5821B0EEABFCC3FD4469C8448DABD4463DF8A09E9347A357E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';(()=>{function l(f){var e=F[f];if(void 0!==e)return e.exports;e=F[f]={exports:{}};return H[f](e,e.exports,l),e.exports}var H={8713:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>m.DefaultAttempted?.m.SharedStateAttempted:m.DefaultAttempted):m.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===v.AAD);if(a===m.NotAttempted||c&&a!==m.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                        Entropy (8bit):4.661188988961239
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:agWqLss4aXD5R20gJYRnd7HtOx1L5HQhLIzseX5LxfYLk21:QqPXD5bDRd7H8L5whLzeJSI21
                                                                                                                                                                                        MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                                                                                                                                        SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                                                                                                                                        SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                                                                                                                                        SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):73
                                                                                                                                                                                        Entropy (8bit):4.585229656006494
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:agW3eJqX2SpR33DcqYfJn:QQ9SplDcqIJ
                                                                                                                                                                                        MD5:6EDB6D700CAA816EBCCC443824A6A626
                                                                                                                                                                                        SHA1:958C30C942382BD969CE7BA7294FE7F7DD7DC079
                                                                                                                                                                                        SHA-256:93C3F4476867AD3AA6CBFC9A2BB9321F701F499058BA98403B79BB1B7892B572
                                                                                                                                                                                        SHA-512:62046EE6C6DF84F892C46AAD114320A32A25B1A13C9770E1FB27C36E0840E23F6D79977CD6C5D70C118F8EB930672B60E8A4BA29D806BF0F8304AF1095A9E6DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/structure/page/clientlibs/disable-all-cookies.min.ACSHASH6edb6d700caa816ebccc443824a6a626.js
                                                                                                                                                                                        Preview:'use strict';Object.defineProperty(document,"cookie",{set:function(){}});
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 27168, version 0.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):27168
                                                                                                                                                                                        Entropy (8bit):7.992922969154643
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:5t+z+kiMy2C4rU03JPhE4lbMTAPZE6OekA:5t+Vyi3JXqTABEg
                                                                                                                                                                                        MD5:B7640425501065524CEC27D4A55A85ED
                                                                                                                                                                                        SHA1:F254C388A65EFB4B271C56DEB5685A77EBE09D9D
                                                                                                                                                                                        SHA-256:FE8A1047376498C80A157D13555E42A92AD480FCB0BCC9DE51AD1930FBEB7F91
                                                                                                                                                                                        SHA-512:9795975F44BCAE6B73979B221B1C544AC943BCE0ED485B266749559AE95D39641E09C458F2ED20F4667EFC80CA2C47DC6300AD4A3E5CE1D38AA94E014D61322A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
                                                                                                                                                                                        Preview:wOF2......j .........i..........................`.....L........l....6.$........ ..0. ..i.C.'.9.@5..m.....1".X.13..(.......IE.....6.!s.K.=j.z.;q.......,..r....I..I..E.i..u........26.W.X....>e(<.M.R*..^Y..e...+..pC.6.E9.l.$S..bn...)^.1.,..pj..<H....^v...b...|t.....ys.XH.h.#.qF.....=W.x<q.d.m.^4....._...{...H......K.....ds.v...u{....:.....f$(t...DR.B._.p....m....jPf&e.F.Q..a.G.,.a$+.........f.k....@D{....p "*B..X1+g.nN].n....W....?.:..K..D.,Y.....;I7.u.:...R.k...,....{+..Y.O`...W.xw.t..d.:...M}#`7"..|...j.rW.....U.h..A.m`<..$h M....`..vx.w.Pi.3.}). . .Af.........n)P.w....Z.#N.6...@.e............#..B.<...H.HW......6<..)k[..%c....+O..RG0i...@.........J..3}...6..S.......'+8..ZFezY.r.%9)!n.T@.0vF.....y/..!.-.6..r?...#p|Y.2...}...nB...6.$8.d:k.......r........ ..@.h.+.....5.H.n.3.P.58..\t..I.N.uB...@N@K.]Q..MIr..C:.{t...........F..*.)3.1J....f....Uzn.\o.#.=&h...t........:@BU....V@3..X.pD.C@ H...}.06...G........X.i]n.#<..K1`.,YV..o..<....ms.B.!..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):728
                                                                                                                                                                                        Entropy (8bit):4.45859083464866
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:G2JvYVv8sIyZJvYVv8sryhPVSJvYVv8scVmoZJvYVv8qDxBIJvYVv8qcKAMAkqD4:jW1LW6heWcnLWH9BeWHc3kqDeWq5kji7
                                                                                                                                                                                        MD5:DD46FB604C93F8A34A3AF71B3A631150
                                                                                                                                                                                        SHA1:EE9288D598C990240E86CCBC8A843D27E4752A21
                                                                                                                                                                                        SHA-256:6809384C61B988ABD82D23DBA0E9A9B2E17C773FA2F5104A982B93DE1B93B82E
                                                                                                                                                                                        SHA-512:D99E887E385C1AF7A6066765FAD916F74E441F69E72425DADEE90EF0298FE351D2BAEDDF0A46B4E2BA37BD468E7131B62281D01DD0FF180CEAF7052EA8CD83B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/inPageNavigationV2/v1/inPageNavigationV2/clientlibs/site.min.ACSHASHdd46fb604c93f8a34a3af71b3a631150.css
                                                                                                                                                                                        Preview:.inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page .nav-child-items{margin-bottom:10px}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page .nav-in-subheading-item{font-weight:600}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page .child-link{margin-left:20px}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page-footer{margin-left:1rem}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page-footer .nav-footer-item{margin-right:40px;margin-top:40px;margin-bottom:20px}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page.combobox-menu{position:relative}..inPageNavigationV2 .row{margin-right:1.25rem}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):175
                                                                                                                                                                                        Entropy (8bit):4.68043398329258
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                        MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                        SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                        SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                        SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (514)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):941
                                                                                                                                                                                        Entropy (8bit):5.237500495085018
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:IlxCSVYfo4ydsethmnUitaKKklq93+TEDN:IlAsdbtKUitaKHCsEDN
                                                                                                                                                                                        MD5:A1887C9F524FA5E9982AA5F04B988625
                                                                                                                                                                                        SHA1:E85FBA4E436A6FCBDD5F1DBB1C9A6468DD9DDE78
                                                                                                                                                                                        SHA-256:F0D2B69332C34A689A07C6A57B5B65B83A83EFE29A5375D8735924500ABB1FF1
                                                                                                                                                                                        SHA-512:E7FE3E587B02689146CAEFE363BADDEF7EF2BC77604405CBE0DA8D2A0C7A2B899CB1C811A302852E6B88009982E03E27A0FEB546C9E2B6E6A4EEAEED9CBD5B4A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';(()=>{function c(b){var a=e[b];if(void 0!==a)return a.exports;a=e[b]={exports:{}};return f[b](a,a.exports,c),a.exports}var f={7505:()=>{$(function(){$(".area-heading p a").each(function(b,a){b=$(a).closest("div.row").find("h1,h2,h3,h4,h5,h6");a.dataset.biCn=a.innerText;a.dataset.biEcn=a.innerText;a.dataset.biCompnm="Area Heading";a.dataset.biBhvr="0";a.dataset.biCt="Link";a.dataset.biPa="Body";b=b.first();b.text()&&""!==b.text()&&(a.dataset.biHn=b.text().trim(),a.dataset.biEhn=b.text().trim())});.document.querySelectorAll(".areaheading sup").forEach(function(b){0==b.children.length&&b.insertAdjacentHTML("afterbegin",'\x3cspan class\x3d"sr-text"\x3eFootnote\x3c/span\x3e')})})}},e={};c.n=b=>{var a=b&&b.__esModule?()=>b.default:()=>b;return c.d(a,{a}),a};c.d=(b,a)=>{for(var d in a)c.o(a,d)&&!c.o(b,d)&&Object.defineProperty(b,d,{enumerable:!0,get:a[d]})};c.o=(b,a)=>Object.prototype.hasOwnProperty.call(b,a);c(7505)})();
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                        Entropy (8bit):4.327819531114783
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Aq7KKlMT9:AqeKWT9
                                                                                                                                                                                        MD5:A8A3710424DC6E0DFF393C6964441BDB
                                                                                                                                                                                        SHA1:E4978066791DD394BDDD174F2687A7CDD43442B2
                                                                                                                                                                                        SHA-256:46CD047CC0D3D10776E2F50D4C9D55DB58BD97D7A95B7D691F53D4937C71CF00
                                                                                                                                                                                        SHA-512:EE135EE50868E59853C8FE57A9471AE1FBBDE30A929D33B4A4D56200E70C93AFDFF0301EF7FEBC803258C2BA2DCBC183E632B2ADA1745D3C87C1EEB98E8DEE62
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHa8a3710424dc6e0dff393c6964441bdb.css
                                                                                                                                                                                        Preview:[class*="z-"]{position:relative}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):92962
                                                                                                                                                                                        Entropy (8bit):5.482012211093105
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                        MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                        SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                        SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                        SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1597
                                                                                                                                                                                        Entropy (8bit):5.033020564569672
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:ThmThFaVSyEYQelMM3flM3bt/Hlz6iU5cy:TQ4lTehvla
                                                                                                                                                                                        MD5:90F42B4A061B05CD33D18DC7D3A433E8
                                                                                                                                                                                        SHA1:8FDE605A48BB3B23F5F18A4522AEA7E29575251A
                                                                                                                                                                                        SHA-256:872BCF65FA9E3E4BC4B4ABBD343D119CFF5B872157345A6B06838E9660F777D9
                                                                                                                                                                                        SHA-512:3849342F8EFC3718B37B1C2BEEEF0510B3C7EADC3C929712BBE7FF43F133C97EBC45E1608FF6C2C185F0A7F7AEC2A1AC131EA8BC2B89004B81B717C113E6311E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/privacy/components/content/expand-collapse/v1/expand-collapse/clientlibs/site.min.ACSHASH90f42b4a061b05cd33d18dc7d3a433e8.js
                                                                                                                                                                                        Preview:'use strict';$(function(){function e(b,a){b.find(".expand-btn").toggleClass("hidden");b.find(".collapse-btn").toggleClass("hidden");b.find(".detail-content").toggleClass("hidden");b.find(".summary-content").toggleClass("hidden");b=$(b).find("."+a);0<b.length&&(a=b.offset().top-100,$("html, body").animate({scrollTop:a},"slow"));$(b).focus();b="true"===$(this).attr("aria-expanded");$(this).attr("aria-expanded",!b)}$(document).ready(function(){$(".expand-collapse-toggle-btn .collapse-btn").attr({tabindex:0,.role:"button","aria-controls":"summary-content","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key)a=$(this).closest(".expand-collapse-content"),e(a,"summary-content")});$(".expand-collapse-toggle-btn .expand-btn").attr({tabindex:0,role:"button","aria-controls":"detail-content","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key)a=$(this).closest(".expand-collapse-content"),e(a,"detail-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26288
                                                                                                                                                                                        Entropy (8bit):7.984195877171481
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                        MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                        SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                        SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                        SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                        Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1998)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):530473
                                                                                                                                                                                        Entropy (8bit):5.1558754449004525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:cJpYYYb5T2ZggigVl1e/zXJ5lbgutNPzedZTyatWYLe8dZshIw:cJpYb5T2Zggigv1e/zXJLbgunzedZTyT
                                                                                                                                                                                        MD5:13ABF4CF4F8384D04A599349524DBBAD
                                                                                                                                                                                        SHA1:BD1EE95DB4A6E7A1EE1937F47AD7C5B6D7633465
                                                                                                                                                                                        SHA-256:3E7CE05C8874B9F3628300101F40878DF98F23A09CD4ECC9C9E5CC8067D9068A
                                                                                                                                                                                        SHA-512:4FCA93D865844FFF1A452B343F75ED786111F1E508505DD841F954159A42E5B9CB587FDC8ADEEA431A14CD042FC4CF16305416CE4CA0C1E9D5E66803C2BD03A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH13abf4cf4f8384d04a599349524dbbad.js
                                                                                                                                                                                        Preview:./*!. * MWF (Moray) Extensions v2.15.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :..typeof define === 'function' && define.amd ? define(['exports'], factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';...var commonjsGlobal = typeof globalThis !== 'undefined' ? globalThis : typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};...var check = function (it) {.. return it && it.Math == Math && it;..};...// https://github.com/zloirock/core-js/issues/86#issuecomment-115759028..var global$a =.. // eslint-disable-next-line es/no-global-this -- safe.. check(typeof globalTh
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28908, version 0.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28908
                                                                                                                                                                                        Entropy (8bit):7.989764549602985
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:ncxMT2KlhUWbYQhHETORZaoTMJYfWHwRytVfQwg:nBaXgYQ9EyaoYOfSfo
                                                                                                                                                                                        MD5:72095568168D6A31E051E4D531759151
                                                                                                                                                                                        SHA1:8EBE72EF4631721D800AAC28D854C1D1B952FE24
                                                                                                                                                                                        SHA-256:6BA0D1A726F1887BD61727B308ED0BE0E73EDBA17D4AD11B91AB19B632E078F6
                                                                                                                                                                                        SHA-512:17F1417D99D76E46601D483F8516731E18CA028221A57C53D557E00F9627234576D62EB3AB5EB5FAA13EBC1D8BFF047AC86B1499756BEE22FFB76B998B7B19A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2
                                                                                                                                                                                        Preview:wOF2......p...........p..........................`.....L..e.....T..].6.$........ ..b. ..Y...u.l....f.&......M.../....?..3p\.u.P..zOBE...x.I..T.;.....48.G..H..k..8...X..!...&M).)...{^..#.r.x...h...>.....f......^......gBP#40,.....%.f$..YD...i.`/p,..\.... &eNI.X.?.n+JP.4.g9..*.lq1.lA.D....E.1..;3.h.Y..ic.-.....V........:.......f.@..!....l.M-.XHJ..M*H.H.)w......UN...O.u.3....Z.X..W..*#... U ...,.=6P.@..4=.M.a..f.uO{....6d.6.:n....gx..M.s..jB.*J..9M.&....R'fd..7....T=...Uu...d.....aQ...Vg.......}<........>@..]?)..T..)..H>..R@..J...Z(.4ePr. ] .A).H.J/..1.\..a.eY...oY.....k!b.......k..(............!...fc.....=@.h.#..-.L........y=.ic..2.P...fx.AJ....5-.(...o.t.+<h.aX0}|G/.uYx..A.g.^o..S.F...3D....J....."*....j.......a$6.....FG..1.a.2......'.g..95 4.h..VL+...Jf.V.+.U.*e.Ia.Hc.v..i....dvF....n.zC...........c.La..d..AY.G.U\.B5TOM.A.4.6....4.L...cX...V....O.L..]B{.;./.s...|..O$....y?.g.=>.G;...w.n....y.<un8..E.[.......?.....].e}^..FE....=:..Du......7.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                        Entropy (8bit):4.7576002313728605
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:iAE3BMiX4RXBMgX/UfVgVISfKxW4qUu5UtgseBWBZ8VNZOjmeJRNnXE1V+o+:iAE36iIsgP0KOFMLs9cVNKmV+o+
                                                                                                                                                                                        MD5:8396009A793FDA25F0AD1C495EC773F4
                                                                                                                                                                                        SHA1:C0143C8B9F459323B1AE10D739835E5C8546DC0D
                                                                                                                                                                                        SHA-256:D660C1B711D4F046EC54D6681BF6B8664875AFA538957C7A9A874A9D09001D4F
                                                                                                                                                                                        SHA-512:C11201AF295FB01B5B585CB3BE448E0573ED5B96C4FB24B2E63809CDE741D2B1903F00FCA14F760262E7045C6FAC47545C4B3D4E45F94A4C28C51B59AD6ECC38
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.min.ACSHASH8396009a793fda25f0ad1c495ec773f4.css
                                                                                                                                                                                        Preview:.areaheading .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (473)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):787
                                                                                                                                                                                        Entropy (8bit):4.972252532759549
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:c0roo76A66karcPnAo6rG86YPN77n0V4SbpZRAok8Aod:Jh76j6tcP8jV7LPSYo
                                                                                                                                                                                        MD5:A04DDB3F2A2A88B7FB0FA381365BD905
                                                                                                                                                                                        SHA1:91E89F4682C9E1BCADCD07813267DE6E02E64DE7
                                                                                                                                                                                        SHA-256:3DBFC4620BA5D33A67DD3719D2E981D894846AFE8E9E8C857AB96222C0B840B1
                                                                                                                                                                                        SHA-512:29D9F73464AFA81041597783C8F1C48709B8221470F6C3DFFD2E40865A109809ABC0D4A5D7E1AB485EDEDA4EA62434512B6C0FD993236A170CFD3AD96B072EAD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';$(function(){var a=$(".scrollspy-container");if(a&&1==a.length){a=$(".nav-in-page-container").attr("id");var b=$("body");b.attr("data-active-class","active");b.attr("data-target","#"+a);new mwf.Scrollspy({el:document.querySelector("body")})}});.function updateButtonVisibility(){var a=document.querySelector("nav.nav-in-page-container"),b=document.querySelectorAll("nav.nav-in-page-container li"),c=document.querySelector("div.nav-in-page-footer"),e=document.querySelector(".nav-in-page-main-content");if(a){var f=a.classList.contains("combobox");b.forEach(function(d){if(d=d.querySelector(".btn"))d.style.display=f?"none":""});c&&e&&(f?e.appendChild(c):a.appendChild(c))}requestAnimationFrame(updateButtonVisibility)}.window.addEventListener("load",updateButtonVisibility);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):175
                                                                                                                                                                                        Entropy (8bit):4.68043398329258
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                        MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                        SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                        SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                        SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                                                                                                                                                        Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65298)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):372649
                                                                                                                                                                                        Entropy (8bit):5.092497147126706
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:hkz1b3b99G9gR7N1xf6ilX1b3b99G9gR7N1xf6iPyD1b3b99G9gR7N1xf6ilfsPQ:6YfW1fvh8
                                                                                                                                                                                        MD5:C34FA6955BE9497F516B1D185D1450D8
                                                                                                                                                                                        SHA1:C2B45C4572E6B0398E3703CCFC1746D7D6CFC582
                                                                                                                                                                                        SHA-256:F6895205E6AFDDAB2E56E315FB74F0016F5ECD70F163FA978BB88504E8512398
                                                                                                                                                                                        SHA-512:56D1919BD4B6E00B43B9DBFE63E8570EDEAB2A4718EFD6A92ED3198835252CB5D817ABE625B166245C49AAD95FD99389680E2AA1BC083053980E6A8A6FFCDC5E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASHc34fa6955be9497f516b1d185d1450d8.css
                                                                                                                                                                                        Preview:@charset "UTF-8";/*!. * MWF (Moray) Extensions v2.15.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2?v=2.15.1) format("woff2"),url(resources/fonts/MWFFluentIcons.woff?v=2.15.1) format("woff"),url(resources/fonts/MWFFluentIcons.ttf?v=2.15.1) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-micros
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73
                                                                                                                                                                                        Entropy (8bit):4.585229656006494
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:agW3eJqX2SpR33DcqYfJn:QQ9SplDcqIJ
                                                                                                                                                                                        MD5:6EDB6D700CAA816EBCCC443824A6A626
                                                                                                                                                                                        SHA1:958C30C942382BD969CE7BA7294FE7F7DD7DC079
                                                                                                                                                                                        SHA-256:93C3F4476867AD3AA6CBFC9A2BB9321F701F499058BA98403B79BB1B7892B572
                                                                                                                                                                                        SHA-512:62046EE6C6DF84F892C46AAD114320A32A25B1A13C9770E1FB27C36E0840E23F6D79977CD6C5D70C118F8EB930672B60E8A4BA29D806BF0F8304AF1095A9E6DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';Object.defineProperty(document,"cookie",{set:function(){}});
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7862)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):130062
                                                                                                                                                                                        Entropy (8bit):5.328666829261192
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:BkDsmoyfhaJaOfNPN5/4OYQk9qNeUyMLBRMj:BkZXfQJaw8
                                                                                                                                                                                        MD5:4411FD3E4BAB5C34A5D00D9B0EAE4E7F
                                                                                                                                                                                        SHA1:5669A3FC4F201A8A3C78E7A77712826D315C505D
                                                                                                                                                                                        SHA-256:519174C13B319EF2610E0A44ECD08F62DE989760C3083A16BD9D8399443BB49B
                                                                                                                                                                                        SHA-512:144B5BDA16F3B36E99D0E15556A28A0A039E8132EFF6FD8853B2AB5D9378A5D0BC07DF4319313552DC38EE17D4C828877FEF957BBBDA5AFC33542A65122AC2E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*******************************************************************************. * Copyright 2017 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.if (window.Element && !Element.prototype.closest) {. // eslint valid-jsdoc: "off". Element.prototype.closest =. function(s) {. "use strict";. var matches = (this.document || this.ownerDocument).querySelectorAll(s);.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4054
                                                                                                                                                                                        Entropy (8bit):7.797012573497454
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                        MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                        SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                        SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                        SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):318713
                                                                                                                                                                                        Entropy (8bit):4.9382988876470755
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:owtki9QkGoO4QPwGY5DPMwqGsbkyvLUi4beyAX/bSe2yUXaemHqOOkwsik7oZtIm:Fj9p
                                                                                                                                                                                        MD5:F747282A2831677A6CB1C9CA4FE2B8FE
                                                                                                                                                                                        SHA1:5B58775E73BD52981112378D9CE936305FE95832
                                                                                                                                                                                        SHA-256:A5B1011E796F97DE920414F0C9A0D54291A16DB3325D2541A003A93D025492F2
                                                                                                                                                                                        SHA-512:AF25D86E3301E93136F399CACC31E3B037EA4FCF81B95FDA587F38D3D0CAA9286CC5C1C870C184FFE4DF6D773826535266F41D06EB7071357DB60B3970C92BC3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASHf747282a2831677a6cb1c9ca4fe2b8fe.css
                                                                                                                                                                                        Preview:.cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                        Entropy (8bit):4.661188988961239
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:agWqLss4aXD5R20gJYRnd7HtOx1L5HQhLIzseX5LxfYLk21:QqPXD5bDRd7H8L5whLzeJSI21
                                                                                                                                                                                        MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                                                                                                                                        SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                                                                                                                                        SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                                                                                                                                        SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHc22ea5b46f3fcad90da0abcc0a3f73d4.js
                                                                                                                                                                                        Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):797
                                                                                                                                                                                        Entropy (8bit):6.872905559964054
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+cK/gj6qWMaFhzC6lbcNXuJVHVJ2N9wtt5M+RLtTbfVwPPxahSxN//YBgPiWU1:+cKYj6L1zma4wttR5ThGuBgaT1
                                                                                                                                                                                        MD5:8D6B4CB1393852A781EB2998FCC0D4E1
                                                                                                                                                                                        SHA1:97417B83F19A4E1802B0C59A3DE251057AE1F73B
                                                                                                                                                                                        SHA-256:E8826A23751C7EC05544367F6BAFF6FEEB92D3043384B06FC480146190FCDB50
                                                                                                                                                                                        SHA-512:FAFD68FC5D871861C2E68B9C644C5022D6F23EFE4C596710AA345DAABE52614FEE3AEEE1EC7D7E4D71F411BE622A9063500E71F20D18746D739A1D3A1C321766
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/left_aligned_print
                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......&...&....pixi............av1C........colrnclx...........ipma...................mdat......e......2...@...E..,..dV..1.RB....I=..pNP....C.RM.eEy....I..k..oug..eYv7...2...S=_.....).Q*O,+.S....W.F..q2......+.......v...{.\UR.r.../.......;.......@G.:.C.0 ..C.KN.\[.....,R.,_._.T;|...~mF,>.9.L2.%.Y..<Z..'i B.*`...?....[.!...K($2})...b.O~.$z..K.....>t2.$....r.g...OG%nB.[......x*...7kE.h.3.....y#.`..i..G.ug.Pk..Im.N.;.E.1l..<..d..T,.B....4.:E.s..W.T.A...;r.tMM.7..*.t........&....c..O...>.@.(....Zt.}..UC...oG.NXb.gI....?..q.p..[..i.N.K.W....f.....y7...u..nP.W._.Qk.5....r..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (527)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):626
                                                                                                                                                                                        Entropy (8bit):4.919791618209649
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:cYdIRGdIg8dlHEGIUd4Eh0IAGELTsZz24W2Q5bWNb93e:cmJJaFEA4nLAZzBW5Qp3e
                                                                                                                                                                                        MD5:2C68EC05A3BCED13F16B9D904B253B41
                                                                                                                                                                                        SHA1:7ECB19628EB6E39E2CAE0ED1633317CEA2C3BC8C
                                                                                                                                                                                        SHA-256:EB79B38420ADE5EE65974DEBCC0A8514B87657E32EB1D26647D2FAD76B39636A
                                                                                                                                                                                        SHA-512:8165FDD4E4856A8028F0AC300542ECA159CE910FD21BDEB2110CC90D971A666346D3A155875F6C224F25188D4DD8141D27B0F9D74D6E5D3A3224591BD058E926
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';$(function(){var a=document.querySelector("#msChatContainer"),b=document.querySelector(".back-to-top.sticky"),c=document.querySelector(".fixed-back-to-top.fixed-sticky"),d=!(!document.querySelector("#storeassistantroot")||!window.storeAssistantReactJsLib||"true"!==localStorage.enableStoreAssistantChat&&"wwwdev.microsoft.com"!==window.location.host&&"wwwppe.microsoft.com"!==window.location.host&&!window.location.host.includes("adobedev.microsoft.com")&&!window.location.host.includes("adobeppe.microsoft.com"));.a&&b&&!d&&$(b).addClass("pageHasChatContainer");a&&c&&!d&&$(c).addClass("pageHasChatContainer")});
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 34052, version 0.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):34052
                                                                                                                                                                                        Entropy (8bit):7.994131533337155
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:WHH8jjaseVFXnmQ8njOkV5c4d7DOgx1J89JzHNBbFOlsy0kQ6lhe:kH8jj3uWxKe5c4xz69hNalP0kQ6lhe
                                                                                                                                                                                        MD5:36397A3BC139C6E9F81D383F060F080A
                                                                                                                                                                                        SHA1:3F4F86C10920D4ED345F4858B6CDE9F93E1AEB81
                                                                                                                                                                                        SHA-256:4F7F4AFE26E71FA9CA1DAC4A43B557A554A46F53251D849F07ED08A04829D74B
                                                                                                                                                                                        SHA-512:7FFF4870E9142E6E1921F8DD78E3B049547EC1D540EFE573C2938F8B855DB61BA908FA9D3C8DA1BB2AAE6D95217A586D256B9EA2BD8A8F706B1DB75BC21F2CB9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
                                                                                                                                                                                        Preview:wOF2.............................................`....."..\.....D..D.6.$........ .. . ..@.S.5x.q..m.5.7Q..2......6..R....v.j.......".c..@.Z.B..G.Y.\S.AtT.iTJt.....l.>..=+z...1.pP..[.+.S..`...c.1.u1...)......`............9.8.......+..4...;..[W.v..p0..qg..=..+...1...|R..qM..|/...%..!C.....G:.;7...Z..^P...o..q.B'....a....M.l3k....=&.'.'..8.....K..k........}.?w.i[..q.,...,.0,.....?...o.y..@..U5.:T..E..B..%......YU.....Z..4T..5....m/..,.$.w..`O.s.c.{...;a;..T...9../.......,....BDf.S).ola._e../..z%.:....r..d;.t.....7....jI!-.....{..l.T..H%8.p.**=!.z8.7.k..L...WUW...0.0.....7Q.0.J..Q.|~P..'Q... m.a..(..p..q.*..B.:.....e.B...g..<O(..z..o.G...U.x.Tw...^t.._.t..}....q....*K....".UP...Te...<.....f.....{.....I..V...p.+...-<..%.+..?M.A!.ob.9p...7..B. ..R....."4..%M.6..'...!.S.........?.`w.....l@..R.AJ&@..h/H{.(n..I.8..6.4 ..i{..5.I....l...rJ.....N{.^..6..^.V.&..)?Bc.&.u.......fd.H..X.5Fq(c....6...w(O..K...F.......ohh.....Gk...l.2q.t.h..........U9%.n....%...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):138067
                                                                                                                                                                                        Entropy (8bit):5.225028044529473
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                                                                                                                        MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                                                                                                                        SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                                                                                                                        SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                                                                                                                        SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):138067
                                                                                                                                                                                        Entropy (8bit):5.225028044529473
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                                                                                                                        MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                                                                                                                        SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                                                                                                                        SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                                                                                                                        SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                                                                                                        Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1418
                                                                                                                                                                                        Entropy (8bit):5.418786110345074
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                        MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                        SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                        SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                        SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                        Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2483
                                                                                                                                                                                        Entropy (8bit):4.975802761379116
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:gRwM38jJhANPlVwolt7iRoEQoi2GM3DsoVnUOmXRr89NQG9J9T:uoh8lfl20oBDsoC2vQG9r
                                                                                                                                                                                        MD5:1FE64B7A81BE436FB922B3D170057436
                                                                                                                                                                                        SHA1:F72236E3BC2360BE2AE15026B63B20E52F1B55BC
                                                                                                                                                                                        SHA-256:A0CC24B501DDD45E9D35BA7F47CD2FB9044DDB0E1FE83D03DEC9771333E15B44
                                                                                                                                                                                        SHA-512:C5ED71532B0166D0C296379DF855CF4E3934590CF3EF038E5D3713AA9D83E8EDDACF3E4D2F05C7B078A6A7B72A4DD17B8A7CDE5636ADB3443B1590660CE2E675
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/privacy/components/content/print-expand-all/v1/print-expand-all/clientlibs/site.min.ACSHASH1fe64b7a81be436fb922b3d170057436.js
                                                                                                                                                                                        Preview:'use strict';$(function(){$(document).ready(function(){$(".expandall").attr({tabindex:0,role:"button","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key){$(this).toggleClass("expanded");$(".expandall .collapsed-label").toggleClass("hidden");$(".expandall .expanded-label").toggleClass("hidden");$(".expandall .collapsed-label").hasClass("hidden")?($(".summary-content").removeClass("hidden"),$(".detail-content").addClass("hidden"),$(".expand-collapse-toggle-btn .expand-btn").removeClass("hidden"),.$(".expand-collapse-toggle-btn .collapse-btn").addClass("hidden")):($(".summary-content").addClass("hidden"),$(".detail-content").removeClass("hidden"),$(".expand-collapse-toggle-btn .expand-btn").addClass("hidden"),$(".expand-collapse-toggle-btn .collapse-btn").removeClass("hidden"));$(".expand-collapse-toggle-btn").hasClass("hidden")&&$(".expand-collapse-toggle-btn.hidden").closest(".expand-collapse-content").find(".summary-content").removeCla
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 32600, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32600
                                                                                                                                                                                        Entropy (8bit):7.992324478082099
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:DUDXjrIMcH1YcS3IOrOm4VZcd1T5JQ62Fd:IXXjREcnNa6O
                                                                                                                                                                                        MD5:8EDA29C1ACD384ABB917790DCD92A049
                                                                                                                                                                                        SHA1:A77A4763CB132C02AD9D2EAE4652F470B66374C8
                                                                                                                                                                                        SHA-256:E8ED064E3AD6789015C7C3031D57E1A412C80BE1B42D72D06B2631D80F3481BF
                                                                                                                                                                                        SHA-512:CA8E12B8FA45E5315075CAC8B02A8CAD956341C2D047F126462A5B11E4F20118353ED66971C3901D40A6D4C1F782C1818D12B2E7E5DA30A08C66A75AF25A53DA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2?v=2.15.1
                                                                                                                                                                                        Preview:wOF2.......X......2...~.........................?FFTM..$.`..<........x.....6.$..h. ..X..t[..Q.<.......B.....H.C.".....&....?'A..&o.S..n...IE..U.RY@,..5.5zB....K.....rU.n.!.f.8...p.q>....;-_."......... ...PO.9.|....o../.d...0...."0n.N.Kf*.E:mvu.SH..R..ECT.U_!(.\.v..0.%.....6.4....Tv.9...T..H(.....<k]"p."...CG.f..B...9?%+.......r.:\z.)...t...[.Z.N._D..g.......^....2Xg...z1......ek8.L6W`.....F.j.U.......0......n..P...t...W..;.0 ..C.$.R.v..mY.0.!.&.PZB.IH!!!@..F...B..B(..u......R..V.uT...,......z.wz^a.s........N{..EZ..(...Jw.'...."..2.(.f."...=.....R....D....".v..].^.5...M......k..j.J.y.I....5..9...R..a.U..*S......mR..c.o.....L-S.<....X..d\$.DR...fw.n... .:..%x............y'...|..rfAw.{.7...K..})..3.f.... S.~(...?U...H....b,:.....|`..3 ..".Q..+.I&....AK.H...O.b../.\.......n.....#.....-"..A......00p.<$..!_....VG.....ds...BB4w.)C.t..F....#...x|...\..Xu.T....N...?b....%.QQp.p..D..~....:.[.wQ..P.....{..........o_M...h|%E.'t9M..w4._.Z..x..7. .t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2483
                                                                                                                                                                                        Entropy (8bit):4.975802761379116
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:gRwM38jJhANPlVwolt7iRoEQoi2GM3DsoVnUOmXRr89NQG9J9T:uoh8lfl20oBDsoC2vQG9r
                                                                                                                                                                                        MD5:1FE64B7A81BE436FB922B3D170057436
                                                                                                                                                                                        SHA1:F72236E3BC2360BE2AE15026B63B20E52F1B55BC
                                                                                                                                                                                        SHA-256:A0CC24B501DDD45E9D35BA7F47CD2FB9044DDB0E1FE83D03DEC9771333E15B44
                                                                                                                                                                                        SHA-512:C5ED71532B0166D0C296379DF855CF4E3934590CF3EF038E5D3713AA9D83E8EDDACF3E4D2F05C7B078A6A7B72A4DD17B8A7CDE5636ADB3443B1590660CE2E675
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';$(function(){$(document).ready(function(){$(".expandall").attr({tabindex:0,role:"button","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key){$(this).toggleClass("expanded");$(".expandall .collapsed-label").toggleClass("hidden");$(".expandall .expanded-label").toggleClass("hidden");$(".expandall .collapsed-label").hasClass("hidden")?($(".summary-content").removeClass("hidden"),$(".detail-content").addClass("hidden"),$(".expand-collapse-toggle-btn .expand-btn").removeClass("hidden"),.$(".expand-collapse-toggle-btn .collapse-btn").addClass("hidden")):($(".summary-content").addClass("hidden"),$(".detail-content").removeClass("hidden"),$(".expand-collapse-toggle-btn .expand-btn").addClass("hidden"),$(".expand-collapse-toggle-btn .collapse-btn").removeClass("hidden"));$(".expand-collapse-toggle-btn").hasClass("hidden")&&$(".expand-collapse-toggle-btn.hidden").closest(".expand-collapse-content").find(".summary-content").removeCla
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6679
                                                                                                                                                                                        Entropy (8bit):5.376180402604044
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:f+oeo1VY+B3F0qyNJ0kmyQ3BiLuAH+BDmOXMkuU:f+oeo1rZFV2LQ3w6AH+JmOXMkt
                                                                                                                                                                                        MD5:FEB2D7B9574C6B769175093E3A05C4D2
                                                                                                                                                                                        SHA1:7129DD82A3545C537A21AF43C9A17E5CB3E14274
                                                                                                                                                                                        SHA-256:868371BEB7D0A2FDF03849D1A4DAB6E70D6577E8FF5272C58547820651AED842
                                                                                                                                                                                        SHA-512:9D7D47B836C04F7873243D3C90202CED0F98EBBFB0BEEA543B6D467C2B0F464F2E8B9A3082DD8FE5821B0EEABFCC3FD4469C8448DABD4463DF8A09E9347A357E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHfeb2d7b9574c6b769175093e3a05c4d2.js
                                                                                                                                                                                        Preview:'use strict';(()=>{function l(f){var e=F[f];if(void 0!==e)return e.exports;e=F[f]={exports:{}};return H[f](e,e.exports,l),e.exports}var H={8713:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>m.DefaultAttempted?.m.SharedStateAttempted:m.DefaultAttempted):m.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===v.AAD);if(a===m.NotAttempted||c&&a!==m.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):406
                                                                                                                                                                                        Entropy (8bit):4.645093417199183
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                        MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                        SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                        SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                        SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                        Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3164)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):34401
                                                                                                                                                                                        Entropy (8bit):5.567515913811421
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:xluaIaJW9ePBW/YfKbNckc0OFc0hLoSIbSZdfKGnRmSdgSJnsYXZeTnOki:XuioyA/7c0opLozb6RmCg6kTG
                                                                                                                                                                                        MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                                                                        SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                                                                        SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                                                                        SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASH5ee9e4e4e0a5fd39092e63d2d102b12b.js
                                                                                                                                                                                        Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (340)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1068
                                                                                                                                                                                        Entropy (8bit):4.855593148955592
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:xhlKRQk6oZN8YGoRsfl28SNV0NAMh9OCAwioW6qsevnZvj5vHXDdYdqRjdt1m4AB:Y8YGasfl2TzkEsefzXDOwt1mNmQ
                                                                                                                                                                                        MD5:E886F9789012ABD061DC8A7B5CD1D9E5
                                                                                                                                                                                        SHA1:268EF03E0EA9B5B900F92B176A47772CDEBBE13E
                                                                                                                                                                                        SHA-256:5AEEAC6FE16E5358BE257F7C3DA6D236D8851520B9AE5F011A4631FDB80E8047
                                                                                                                                                                                        SHA-512:65D5263A08BA025943F15ACB69220F2332620B7EE1522719930A7C005419B88AF7A03C03DAD814C9D752AB858328223ABFB3B9EE9BA8AFE22647F85FAAB63510
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/privacy/components/content/print-expand-all/v1/print-expand-all/clientlibs/site.min.ACSHASHe886f9789012abd061dc8a7b5cd1d9e5.css
                                                                                                                                                                                        Preview:.hidden{display:none}..print-expand-action-bar .open-print-view .print-img{width:20px;height:20px;margin:unset;padding-right:2px}..print-expand-action-bar{display:flex;justify-content:flex-end;height:30px}..open-print-view,.expandall{box-sizing:border-box;color:#006fc9;cursor:pointer;display:inline;font-family:"Segoe UI";font-size:16px;font-weight:400;height:auto;line-height:25px;outline:0;overflow-wrap:break-word;text-decoration-color:#006fc9;text-decoration-style:solid;text-size-adjust:100%;width:auto;padding-left:10px;padding-right:10px}..open-print-view{display:flex}..open-print-view:hover{text-decoration:underline}..collapsed-label:hover{text-decoration:underline}..expanded-label:hover{text-decoration:underline}..arrow{display:inline-block;margin-left:5px;border-top:5px solid transparent;border-bottom:5px solid transparent;border-left:5px solid #006fc9;transform:rotate(90deg);transition:transform .5s ease}..expandall.expanded .arrow{transform:rotate(270deg)}..expandall .expanded-l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 30132, version 0.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):30132
                                                                                                                                                                                        Entropy (8bit):7.994040282339949
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:oE6QnF5iqE+5HV38V+SnObhyTt0VyxVQoZaFjNpa5euFhfbwV:oE9nF5nE+JVMV+fAu2VQoZaROj0V
                                                                                                                                                                                        MD5:4C38C2A78502AF8DFBFE0F71CC49A1AE
                                                                                                                                                                                        SHA1:4B8C845263B3696E28CF3F313E0214E22688A750
                                                                                                                                                                                        SHA-256:1232BBDBC5D205F3C5A40EFA5ED92839C79E7879D5168445CC47645BB93F7D1B
                                                                                                                                                                                        SHA-512:E60FFEA855BBA4241DAF68AF6BD3C1967211A215EF281C7DAC8311756A0781D00F529FF0AC5CE789238A4215EB1540C6C61C69D650CB2027C3C72CD475DD7B9B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/latest.woff2
                                                                                                                                                                                        Preview:wOF2......u..........uZ.........................`........\.....$....6.$........ .... ..-.......*ZAj.bf p..................."Q..vG.{..9h`..xD.j.VS.....Y.g.."..D,#.C1.|.........2....V.-v............&~;.As.m....=.@....=...w....".q..A..~..pN.q...y8...Kw.\.:}'*'.'zjX..%V,0...Zmf.?......9.\.w...f..,.....ag..,..q..$..r....0..El......".....].J...D:I|:9z)$.V......L...#..\s7._...@....i}..lY....-..N.;.DC..,`v9.VCw.u.3..>.......yY.!~..8..<..{...M.B....g@...K;.....].Z..Y..^g...A{<....i..n..C...4.<.b..J..d..x...@...}.f....U.( ...`...0eF.Sh/.1T..J.]W<..].>T....>..,wv....~....%.:..{`K..NR.O.a...pS..m....DS...Z>...T..T%........3...7*...N.sl...wb..............$q0$E..@*p.J"..v.........+G.*.*$..@..o.%...v..S.\tn.un...wS......M..m1..D.d.#FD.3...........c..f.*..#R.......~....Q8@.......}(..Im....u......=......c.....',e3a.13.p*c....0......p.N..._...O.a...../.0.. ,.:.\7.....Bg......4.-.P...(..%....de+O.Q......@.m.Lq..D..|V...X{....X..!Ii.Q.M..8..G.3.~o.GS9.....~.?.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1418
                                                                                                                                                                                        Entropy (8bit):5.418786110345074
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                        MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                        SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                        SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                        SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (527)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):626
                                                                                                                                                                                        Entropy (8bit):4.919791618209649
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:cYdIRGdIg8dlHEGIUd4Eh0IAGELTsZz24W2Q5bWNb93e:cmJJaFEA4nLAZzBW5Qp3e
                                                                                                                                                                                        MD5:2C68EC05A3BCED13F16B9D904B253B41
                                                                                                                                                                                        SHA1:7ECB19628EB6E39E2CAE0ED1633317CEA2C3BC8C
                                                                                                                                                                                        SHA-256:EB79B38420ADE5EE65974DEBCC0A8514B87657E32EB1D26647D2FAD76B39636A
                                                                                                                                                                                        SHA-512:8165FDD4E4856A8028F0AC300542ECA159CE910FD21BDEB2110CC90D971A666346D3A155875F6C224F25188D4DD8141D27B0F9D74D6E5D3A3224591BD058E926
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASH2c68ec05a3bced13f16b9d904b253b41.js
                                                                                                                                                                                        Preview:'use strict';$(function(){var a=document.querySelector("#msChatContainer"),b=document.querySelector(".back-to-top.sticky"),c=document.querySelector(".fixed-back-to-top.fixed-sticky"),d=!(!document.querySelector("#storeassistantroot")||!window.storeAssistantReactJsLib||"true"!==localStorage.enableStoreAssistantChat&&"wwwdev.microsoft.com"!==window.location.host&&"wwwppe.microsoft.com"!==window.location.host&&!window.location.host.includes("adobedev.microsoft.com")&&!window.location.host.includes("adobeppe.microsoft.com"));.a&&b&&!d&&$(b).addClass("pageHasChatContainer");a&&c&&!d&&$(c).addClass("pageHasChatContainer")});
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (514)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):941
                                                                                                                                                                                        Entropy (8bit):5.237500495085018
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:IlxCSVYfo4ydsethmnUitaKKklq93+TEDN:IlAsdbtKUitaKHCsEDN
                                                                                                                                                                                        MD5:A1887C9F524FA5E9982AA5F04B988625
                                                                                                                                                                                        SHA1:E85FBA4E436A6FCBDD5F1DBB1C9A6468DD9DDE78
                                                                                                                                                                                        SHA-256:F0D2B69332C34A689A07C6A57B5B65B83A83EFE29A5375D8735924500ABB1FF1
                                                                                                                                                                                        SHA-512:E7FE3E587B02689146CAEFE363BADDEF7EF2BC77604405CBE0DA8D2A0C7A2B899CB1C811A302852E6B88009982E03E27A0FEB546C9E2B6E6A4EEAEED9CBD5B4A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.min.ACSHASHa1887c9f524fa5e9982aa5f04b988625.js
                                                                                                                                                                                        Preview:'use strict';(()=>{function c(b){var a=e[b];if(void 0!==a)return a.exports;a=e[b]={exports:{}};return f[b](a,a.exports,c),a.exports}var f={7505:()=>{$(function(){$(".area-heading p a").each(function(b,a){b=$(a).closest("div.row").find("h1,h2,h3,h4,h5,h6");a.dataset.biCn=a.innerText;a.dataset.biEcn=a.innerText;a.dataset.biCompnm="Area Heading";a.dataset.biBhvr="0";a.dataset.biCt="Link";a.dataset.biPa="Body";b=b.first();b.text()&&""!==b.text()&&(a.dataset.biHn=b.text().trim(),a.dataset.biEhn=b.text().trim())});.document.querySelectorAll(".areaheading sup").forEach(function(b){0==b.children.length&&b.insertAdjacentHTML("afterbegin",'\x3cspan class\x3d"sr-text"\x3eFootnote\x3c/span\x3e')})})}},e={};c.n=b=>{var a=b&&b.__esModule?()=>b.default:()=>b;return c.d(a,{a}),a};c.d=(b,a)=>{for(var d in a)c.o(a,d)&&!c.o(b,d)&&Object.defineProperty(b,d,{enumerable:!0,get:a[d]})};c.o=(b,a)=>Object.prototype.hasOwnProperty.call(b,a);c(7505)})();
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):309
                                                                                                                                                                                        Entropy (8bit):4.971196656935236
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:QuVtCiR2cIT53AM+64uT7nadCkq9KwhA6ONHSInadLb1wnzjCY1ee:jVtCyB4w1cWdYpAfVSVdLa8e
                                                                                                                                                                                        MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                                                                        SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                                                                        SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                                                                        SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 29388, version 0.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29388
                                                                                                                                                                                        Entropy (8bit):7.993008091542256
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:2075f+Dti4JBZRdp49Z5wmWPb2O7a35bAvDWIfe:2k5fOtiCXvb2OG3I1e
                                                                                                                                                                                        MD5:6E75A94D5F7170A1AB532D32C2A35755
                                                                                                                                                                                        SHA1:9C1B6FFF544089941BBEDDBCF529C3F0B46D853A
                                                                                                                                                                                        SHA-256:D87D0A7A7FE2C36D1DC093BFE56E9B81B311988789DBD3B65ABF811D551EF02F
                                                                                                                                                                                        SHA-512:27CDBF98A3F42510EAEB28437E3C4661734B685D63EFF5E47364AC46B73DE617894EDCB19DDD9AFD955DE192CFD8BB755998ED609EC2C279E9AFAB3DB2583175
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
                                                                                                                                                                                        Preview:wOF2......r..........rq.........................`.....P..5..... ..m.6.$........ ..<. ....Z...Vf...-B..H.......`..^........1.......,.)..D.g.m[.......'...QQK..l!Q.......^.]Q.;...I:$..{t.C.".6.".........z....I.<.OX..%....iT.D.m.N;5y......../6jd.....iP.. m.z.....ltv...r..L....V/.%VfVfeqw..%u.,....Z.,z.....t ...5w.}..e..K.c..G.....6E...F.Q .&."&.....bd.hl.m.J.M......,..._6-.E..o.?..U.=?..l..%r....r..-k$..|....5..[d...d........2.H...-..?Yp...*.9x|...Z/z^G..*=...?...l..79...S.r...uj.....u.'..jT...._&..xW`.).*.Yakd.....O9.J..+..83.>!..'.*`Hg...|t..YXf..'m..B.....(,;.....2#.)..........:......W.3.....|Q..f...Z.0vW.L.HE...c<.. U..0..?!.d..W......V./r*Dn{...B0..t.1...W m...@..Q.L.7.._s....m4..yk.....j.fJ..C........"....-..U.V.n..B..Zg....3..........u...nT....M7@...IQ..(..r........!...v^.s..R.... GH..&...~.......k._..?Y'.O......v...E.,....E...9..%.M...o.w..v(.a.K.h...A..*.....`...}^.h...PJan..Cl...t...E.@..J.c........+..@..6}OA...Q.\..E....0..2........vgK.O
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1597
                                                                                                                                                                                        Entropy (8bit):5.033020564569672
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:ThmThFaVSyEYQelMM3flM3bt/Hlz6iU5cy:TQ4lTehvla
                                                                                                                                                                                        MD5:90F42B4A061B05CD33D18DC7D3A433E8
                                                                                                                                                                                        SHA1:8FDE605A48BB3B23F5F18A4522AEA7E29575251A
                                                                                                                                                                                        SHA-256:872BCF65FA9E3E4BC4B4ABBD343D119CFF5B872157345A6B06838E9660F777D9
                                                                                                                                                                                        SHA-512:3849342F8EFC3718B37B1C2BEEEF0510B3C7EADC3C929712BBE7FF43F133C97EBC45E1608FF6C2C185F0A7F7AEC2A1AC131EA8BC2B89004B81B717C113E6311E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:'use strict';$(function(){function e(b,a){b.find(".expand-btn").toggleClass("hidden");b.find(".collapse-btn").toggleClass("hidden");b.find(".detail-content").toggleClass("hidden");b.find(".summary-content").toggleClass("hidden");b=$(b).find("."+a);0<b.length&&(a=b.offset().top-100,$("html, body").animate({scrollTop:a},"slow"));$(b).focus();b="true"===$(this).attr("aria-expanded");$(this).attr("aria-expanded",!b)}$(document).ready(function(){$(".expand-collapse-toggle-btn .collapse-btn").attr({tabindex:0,.role:"button","aria-controls":"summary-content","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key)a=$(this).closest(".expand-collapse-content"),e(a,"summary-content")});$(".expand-collapse-toggle-btn .expand-btn").attr({tabindex:0,role:"button","aria-controls":"detail-content","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key)a=$(this).closest(".expand-collapse-content"),e(a,"detail-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1998)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):530473
                                                                                                                                                                                        Entropy (8bit):5.1558754449004525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:cJpYYYb5T2ZggigVl1e/zXJ5lbgutNPzedZTyatWYLe8dZshIw:cJpYb5T2Zggigv1e/zXJLbgunzedZTyT
                                                                                                                                                                                        MD5:13ABF4CF4F8384D04A599349524DBBAD
                                                                                                                                                                                        SHA1:BD1EE95DB4A6E7A1EE1937F47AD7C5B6D7633465
                                                                                                                                                                                        SHA-256:3E7CE05C8874B9F3628300101F40878DF98F23A09CD4ECC9C9E5CC8067D9068A
                                                                                                                                                                                        SHA-512:4FCA93D865844FFF1A452B343F75ED786111F1E508505DD841F954159A42E5B9CB587FDC8ADEEA431A14CD042FC4CF16305416CE4CA0C1E9D5E66803C2BD03A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:./*!. * MWF (Moray) Extensions v2.15.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :..typeof define === 'function' && define.amd ? define(['exports'], factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';...var commonjsGlobal = typeof globalThis !== 'undefined' ? globalThis : typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};...var check = function (it) {.. return it && it.Math == Math && it;..};...// https://github.com/zloirock/core-js/issues/86#issuecomment-115759028..var global$a =.. // eslint-disable-next-line es/no-global-this -- safe.. check(typeof globalTh
                                                                                                                                                                                        No static file info
                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Oct 28, 2024 11:47:10.393752098 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                        Oct 28, 2024 11:47:15.547648907 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:15.547707081 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:15.547806978 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:15.548387051 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:15.548403025 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:16.415105104 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:16.465167046 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:16.656631947 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:16.656675100 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:16.658385038 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:16.658483982 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:16.664323092 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:16.664422989 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:16.704617023 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:16.704634905 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:16.758315086 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:16.964899063 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:16.964935064 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:16.965049028 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:16.968369007 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:16.968384027 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:17.838789940 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:17.838879108 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:17.852149010 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:17.852169037 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:17.853136063 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:17.894426107 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:18.064527988 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:18.111346960 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.273768902 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:47:18.273793936 CET4434974535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.273984909 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:47:18.275585890 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:47:18.275597095 CET4434974535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.278927088 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:18.278939009 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.279012918 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:18.279620886 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:18.279629946 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.290725946 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:47:18.290796995 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.290898085 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:47:18.291832924 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:47:18.291862011 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.308867931 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.308939934 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.309104919 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:18.328140974 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:18.328157902 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.357590914 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:18.357604027 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.357691050 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:18.359612942 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:18.359623909 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.360805035 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:18.360841990 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.361201048 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:18.361459017 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:18.361476898 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.368007898 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:18.368045092 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.368138075 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:18.368763924 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:18.368784904 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.374139071 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:18.374154091 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.374308109 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:18.376804113 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:18.376818895 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.416814089 CET49769443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:18.416853905 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.417072058 CET49769443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:18.417449951 CET49769443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:18.417464018 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.891021967 CET4434974535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.891302109 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:47:18.891319990 CET4434974535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.892770052 CET4434974535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.892848015 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:47:19.052026987 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.073637962 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:47:19.073702097 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.074235916 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.074311018 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:47:19.074927092 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.075072050 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:47:19.110275030 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.110605001 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:19.110626936 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.112137079 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.112196922 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:19.118413925 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.118591070 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:19.118613958 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.118954897 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.119352102 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.119430065 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.120203972 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.120259047 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:19.120929956 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.121010065 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.123245955 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.123538017 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:19.123553991 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.125021935 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.125077963 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:19.125287056 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.125638008 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.125649929 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.127115965 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.127239943 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.336195946 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:47:19.336410999 CET4434974535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.336631060 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:47:19.336747885 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.337102890 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:19.337239981 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.337743998 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:19.337934971 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.338095903 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.338121891 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.338140965 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:19.338284969 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.338440895 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.338687897 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378418922 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378433943 CET4434974535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378447056 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378482103 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378689051 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378695965 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378695965 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378698111 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378709078 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378709078 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378719091 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378719091 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378731966 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.378741980 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.425806999 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:47:19.425932884 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:47:19.425997019 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:19.426014900 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:19.426014900 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.426023006 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:19.426167965 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:19.490842104 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.490914106 CET49769443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:19.492027044 CET49769443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:19.492032051 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.492381096 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.493369102 CET49769443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:19.539365053 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.737323046 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.737405062 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.737592936 CET49769443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:19.738501072 CET49769443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:19.738518953 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:19.738529921 CET49769443192.168.2.4184.28.90.27
                                                                                                                                                                                        Oct 28, 2024 11:47:19.738534927 CET44349769184.28.90.27192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:23.849189043 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:23.849385977 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:23.849534988 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:23.852121115 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:23.852227926 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:23.852319002 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:23.857361078 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:23.857446909 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:23.857583046 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:23.866914988 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:23.867093086 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:23.867161989 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:24.235130072 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:24.235143900 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:24.235152960 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:24.235162973 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:24.235194921 CET49765443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:24.235274076 CET4434976513.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:24.235276937 CET49764443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:24.235301971 CET4434976413.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:26.546495914 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:26.546576023 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:26.547427893 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:26.884125948 CET49740443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:47:26.884145021 CET44349740142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:29.542356968 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                        Oct 28, 2024 11:47:29.547928095 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:29.548070908 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                        Oct 28, 2024 11:47:48.994673014 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:48.994841099 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:48.994914055 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:49.254020929 CET49746443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:49.254035950 CET44349746108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.719899893 CET49828443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:53.719952106 CET4434982813.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.721877098 CET49829443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:53.721913099 CET4434982913.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.721915007 CET49828443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:53.721968889 CET49829443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:53.725850105 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:53.725913048 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.726000071 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:53.726500034 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:53.726525068 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.726614952 CET49829443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:53.726634979 CET4434982913.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.726730108 CET49828443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:53.726762056 CET4434982813.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.728826046 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:53.728846073 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.728905916 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:53.730277061 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:53.730288982 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.732444048 CET49832443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:53.732484102 CET44349832108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.733483076 CET49832443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:53.735328913 CET49832443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:53.735341072 CET44349832108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.451272964 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.455740929 CET4434982913.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.461663961 CET4434982813.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.482053041 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:54.482064009 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.482393026 CET49829443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:54.482420921 CET4434982913.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.482635975 CET49828443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:54.482670069 CET4434982813.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.482892036 CET4434982913.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.483150959 CET4434982813.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.483515978 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.484883070 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.484994888 CET49829443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:54.485064983 CET4434982913.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.485572100 CET49828443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:54.485642910 CET4434982813.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.487471104 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:54.487648010 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.487658024 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:54.487667084 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.488133907 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.490242958 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:54.490320921 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.533502102 CET49829443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:54.533502102 CET49828443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:54.533503056 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:54.533852100 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:54.597774029 CET44349832108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.641927958 CET49832443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:54.659272909 CET49832443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:54.659281969 CET44349832108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.659815073 CET44349832108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.661344051 CET49832443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:54.661420107 CET44349832108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:54.705240965 CET49832443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:47:59.202265978 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:59.202442884 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:59.202523947 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:47:59.211555958 CET4434982913.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:59.211718082 CET4434982913.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:59.211795092 CET49829443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:47:59.214425087 CET4434982813.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:59.214473009 CET4434982813.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:59.214699984 CET49828443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:47:59.218065023 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:59.218149900 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:59.218220949 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:00.068551064 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:00.068617105 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:00.068676949 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:00.068743944 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:00.068854094 CET49829443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:48:00.068922997 CET4434982913.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:00.068977118 CET49828443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:00.068993092 CET4434982813.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:04.392770052 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:04.392780066 CET4434974535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:04.392787933 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:48:04.392846107 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:07.094841957 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:07.094909906 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:07.094980955 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:07.095333099 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:07.095350027 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:07.847223997 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:07.847301960 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:07.848777056 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:07.848793030 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:07.849118948 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:07.856429100 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:07.903340101 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.075742006 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.075800896 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.075835943 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.075905085 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.075963974 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.075993061 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.076026917 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.102368116 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.102438927 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.102473021 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.102510929 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.102534056 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.102755070 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.193106890 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.193176031 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.193211079 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.193239927 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.193264008 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.193346024 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.219873905 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.219897032 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.219990015 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.220009089 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.220196009 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.220515013 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.220532894 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.220608950 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.220609903 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.220617056 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.220700026 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.221967936 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.221987963 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.222099066 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.222104073 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.222208023 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.310676098 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.310741901 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.310759068 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.310797930 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.310821056 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.310915947 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.335128069 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.335175037 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.335205078 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.335223913 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.335239887 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.335320950 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.336129904 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.336170912 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.336199999 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.336205006 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.336229086 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.336246014 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.337331057 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.337373018 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.337402105 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.337407112 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.337424994 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.337495089 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.339107990 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.339150906 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.339179993 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.339184999 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.339209080 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.339386940 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.359745026 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.359807014 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.359837055 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.359848022 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.359870911 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.359960079 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427450895 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427500963 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427535057 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427551985 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427572012 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427654982 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427839041 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427901983 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427907944 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427992105 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427993059 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.427999020 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.428045988 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.428073883 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.428093910 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.482850075 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.482852936 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.482911110 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.482922077 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.485027075 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.485028028 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.485224009 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.485238075 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486011028 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486082077 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486131907 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486131907 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486151934 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486185074 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486291885 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486311913 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486399889 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.486426115 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.487384081 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.487437963 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.487477064 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.487490892 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:08.487517118 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.487643957 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:08.487663984 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.216334105 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.216854095 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.216893911 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.217302084 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.217309952 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.227104902 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.227586031 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.227629900 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.228045940 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.228053093 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.236279964 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.237042904 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.237133026 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.237459898 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.237493038 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.251733065 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.253217936 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.253247976 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.253685951 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.253693104 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.259908915 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.260350943 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.260385990 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.260745049 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.260751963 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.345690966 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.345786095 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.345838070 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.346369028 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.346400976 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.346415997 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.346422911 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.349113941 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.349169970 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.349250078 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.349443913 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.349462986 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370604992 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370628119 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370670080 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370673895 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370708942 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370760918 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370819092 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370872974 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370887995 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370950937 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370959997 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370970011 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370970011 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370990992 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.370999098 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.371011019 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.371088028 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.371097088 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.371109962 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.371117115 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.373691082 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.373738050 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.373845100 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.373873949 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.373899937 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.373929024 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.374048948 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.374059916 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.374068022 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.374073029 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.386710882 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.386918068 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.386992931 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.387017012 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.387029886 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.387042046 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.387048006 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.388851881 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.388879061 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.389117002 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.389254093 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.389275074 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.396301031 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.396321058 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.396363020 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.396377087 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.396405935 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.396567106 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.396579027 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.396604061 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.396609068 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.398561001 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.398574114 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:09.398622036 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.398760080 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:09.398776054 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.082803011 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.084537983 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.084618092 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.087002993 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.087018967 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.099756956 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.106168032 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.106242895 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.106673956 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.106688023 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.112015963 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.112870932 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.112958908 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.113368988 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.113383055 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.116766930 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.117537975 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.117538929 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.117587090 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.117607117 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.131339073 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.141585112 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.141678095 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.143981934 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.144000053 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.213082075 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.213248014 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.217823982 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.245651007 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.245733976 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.245883942 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.246022940 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.246078968 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.246378899 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.246438026 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.246478081 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.251332998 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.251379013 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.254983902 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.274348974 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.274507999 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.279005051 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.298027992 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.298027992 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.298088074 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.298101902 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.309773922 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.309773922 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.309815884 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.309844971 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.336890936 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.336890936 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.336940050 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.336975098 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.341198921 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.341284037 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.341339111 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.341357946 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.345084906 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.345084906 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.345119953 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.345160007 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.394426107 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.394470930 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.396616936 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.398519039 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.398528099 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.398535967 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.398571968 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.398637056 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.422332048 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.422349930 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.423990965 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.424021006 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.424082994 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.424284935 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.424325943 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.424334049 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.424381971 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.424451113 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.424912930 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.424941063 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.425493956 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.425544024 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:10.425714970 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.426009893 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:10.426027060 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.127121925 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.127572060 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.127579927 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.128077030 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.128082037 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.145931959 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.146338940 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.146377087 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.146742105 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.146747112 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.162628889 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.162641048 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.163084984 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.163117886 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.163155079 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.163156986 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.163645029 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.163655043 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.163661003 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.163664103 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.193223953 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.193553925 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.193573952 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.193938017 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.193943024 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.256397963 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.256544113 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.256632090 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.256709099 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.256709099 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.256721973 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.256730080 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.259505033 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.259556055 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.259617090 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.259756088 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.259772062 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.272855043 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.273013115 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.273066044 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.273109913 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.273109913 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.273133039 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.273142099 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.275249004 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.275352001 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.275429010 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.275547028 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.275571108 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.291574955 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.291968107 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.292022943 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.292120934 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.292139053 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.292154074 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.292160988 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.292342901 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.293291092 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.293349981 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.293546915 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.293546915 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.293572903 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.293593884 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.295568943 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.295598030 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.295650959 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.296001911 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.296015978 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.297415018 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.297466993 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.297539949 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.297693014 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.297719955 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.329988956 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.330045938 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.330095053 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.330856085 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.330873013 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.330919981 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.330924988 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.332865953 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.332889080 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.332989931 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.333189011 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:11.333199024 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.994915962 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.013217926 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.013258934 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.014173031 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.014188051 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.017103910 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.020368099 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.020400047 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.021802902 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.021814108 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.025188923 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.025846004 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.025923014 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.026501894 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.026516914 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.061626911 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.062594891 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.062613964 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.063499928 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.063522100 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.136142015 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.137005091 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.137052059 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.137758970 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.137769938 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.146130085 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.146249056 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.146301985 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.147152901 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.147167921 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.147291899 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.147299051 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.152657986 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.152693033 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.153023958 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.153605938 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.153626919 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.158854961 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.159672976 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.159882069 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.160145998 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.160181046 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.160207033 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.160223007 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.164274931 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.164314985 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.164370060 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.164606094 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.164625883 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.167040110 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.167454958 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.167510033 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.167588949 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.167603970 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.167618990 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.167623997 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.170516014 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.170624971 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.170689106 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.170963049 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.170999050 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.192799091 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.193747044 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.193948030 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.194020987 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.194020987 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.194034100 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.194046021 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.197901011 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.197968960 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.198175907 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.198353052 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.198385000 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.264336109 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.265079021 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.265141010 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.265201092 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.265202045 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.265221119 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.265240908 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.292958975 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.293018103 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.293190956 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.294265985 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.294291973 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.898260117 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.912511110 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.914673090 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.917301893 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.917327881 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.920296907 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.920304060 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.932874918 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.932898045 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.933583975 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.933588028 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.934130907 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.934207916 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.934616089 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.934629917 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.938565016 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.938987017 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.939035892 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:12.939445019 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:12.939457893 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.034121990 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.035531044 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.035614014 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.037118912 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.037134886 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.047450066 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.047802925 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.047871113 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.048015118 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.048032999 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.048048019 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.048054934 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.051599979 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.051655054 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.051733971 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.051846981 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.051876068 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.061886072 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062048912 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062138081 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062191010 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062218904 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062237024 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062247038 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062252045 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062484026 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062549114 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062603951 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062604904 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062642097 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.062668085 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.064930916 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.065012932 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.065082073 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.065573931 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.065607071 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.065762043 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.065843105 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.066081047 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.066225052 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.066257954 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.069766045 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.069993973 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.070050955 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.070092916 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.070092916 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.070117950 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.070142031 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.072158098 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.072184086 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.072302103 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.072432995 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.072457075 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.165395021 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.165548086 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.165606022 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.165653944 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.165653944 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.165673971 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.165693998 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.167610884 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.167653084 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.167778015 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.167892933 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.167922020 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.780324936 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.781107903 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.781196117 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.782871962 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.782893896 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.794718981 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.795366049 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.795413971 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.796519995 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.796533108 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.803941965 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.804382086 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.804413080 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.805118084 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.805123091 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.811261892 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.811604023 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.811678886 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.812357903 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.812371969 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.901624918 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.902328014 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.902364016 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.903289080 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.903300047 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.911469936 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.911525965 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.911581993 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.911765099 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.911765099 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.911808968 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.911833048 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.917040110 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.917133093 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.917234898 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.917534113 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.917568922 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.928793907 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.928873062 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.928989887 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.929195881 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.929215908 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.929254055 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.929261923 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.933279037 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.933329105 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.933402061 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.933516026 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.933540106 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.934659958 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.935046911 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.935199976 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.935255051 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.935271978 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.935285091 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.935291052 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.937697887 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.937714100 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.937880039 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.938132048 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.938144922 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.941183090 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.941338062 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.941401005 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.943877935 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.943908930 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.947921991 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.947979927 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:13.948064089 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.948246002 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:13.948267937 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.034878016 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.035037994 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.035110950 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.035347939 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.035377026 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.039578915 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.039649010 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.039727926 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.040105104 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.040127039 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.651000023 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.651532888 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.651567936 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.652174950 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.652183056 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.677162886 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.677721977 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.677812099 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.678241968 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.678256035 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.682621956 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.682969093 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.682998896 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.683337927 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.683343887 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.705287933 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.705785036 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.705851078 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.706254005 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.706269979 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.770775080 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.771111012 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.771184921 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.771476984 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.771492004 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.781554937 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.781708002 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.781799078 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.781881094 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.781881094 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.781927109 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.781959057 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.784415960 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.784503937 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.784677982 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.784831047 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.784867048 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.810591936 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.810746908 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.810817957 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.810869932 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.810869932 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.810905933 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.810930014 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.812949896 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.813015938 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.813092947 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.813235998 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.813265085 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.814999104 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.815076113 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.815139055 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.815285921 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.815285921 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.815303087 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.815340042 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.817301035 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.817375898 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.817470074 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.817594051 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.817621946 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.841978073 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.842113972 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.842344046 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.842417002 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.842448950 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.842473030 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.842489958 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.848738909 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.848824024 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.849013090 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.849185944 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.849217892 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.901349068 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.901549101 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.901618958 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.906541109 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.906572104 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.906590939 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.906599045 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.910732985 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.910770893 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.910851955 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.911175966 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:14.911215067 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.066142082 CET49887443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:15.066198111 CET4434988713.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.066272020 CET49887443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:15.067698002 CET49888443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:48:15.067706108 CET4434988813.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.067820072 CET49888443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:48:15.068254948 CET49887443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:15.068272114 CET4434988713.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.068876028 CET49888443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:48:15.068885088 CET4434988813.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.069890976 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.069943905 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.070015907 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.072557926 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.072587967 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.072658062 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.074363947 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.074384928 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.074779987 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.074806929 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.537229061 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.558952093 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.565790892 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.581293106 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.589801073 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.597850084 CET49891443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:48:15.597882032 CET44349891142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.597935915 CET49891443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:48:15.598253965 CET49891443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:48:15.598268032 CET44349891142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.599759102 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.609031916 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.626661062 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.646713018 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.697280884 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.727888107 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.727926016 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.728370905 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.728384018 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.728642941 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.728696108 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.729491949 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.729506016 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.729852915 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.729897976 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.730510950 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.730525017 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.730937004 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.731000900 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.731446981 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.731460094 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.731879950 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.731893063 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.732562065 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.732572079 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.787237883 CET4434988813.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.788482904 CET49888443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:48:15.788517952 CET4434988813.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.789010048 CET4434988813.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.789756060 CET49888443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:48:15.789838076 CET4434988813.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.801022053 CET4434988713.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.802536964 CET49887443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:15.802550077 CET4434988713.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.802834034 CET4434988713.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.803591967 CET49887443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:15.803647995 CET4434988713.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.816211939 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.817044020 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.817120075 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.818432093 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.819117069 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.819303989 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.819468975 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.819828033 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.819852114 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.821094990 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.821616888 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.821732044 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.831760883 CET49888443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:48:15.847115993 CET49887443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:15.855176926 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.855230093 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.855308056 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.855532885 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.855534077 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.855581999 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.855611086 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.856030941 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.856180906 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.856321096 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.857434034 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.857434034 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.857465029 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.857489109 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.859184027 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.859363079 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.859430075 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.859844923 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.859868050 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.862168074 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.862186909 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.864052057 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.864978075 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.865073919 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.865849972 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.865879059 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.865897894 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.865906000 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.868984938 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.869014025 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.869111061 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.872668028 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.872723103 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.872845888 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.873035908 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.873097897 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.873168945 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.873262882 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.873281002 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.873955965 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.873966932 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.874051094 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.874353886 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.874367952 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.874813080 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.874813080 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.874833107 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.874855042 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.876892090 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.876920938 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.880390882 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.880414963 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.880495071 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.880716085 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.880739927 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.883300066 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.883364916 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.883462906 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.883904934 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:15.883938074 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.454174042 CET44349891142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.454611063 CET49891443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:48:16.454628944 CET44349891142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.455295086 CET44349891142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.455826998 CET49891443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:48:16.455916882 CET44349891142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.498529911 CET49891443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:48:16.617273092 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.617714882 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.617765903 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.618108988 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.618117094 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.620884895 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.621210098 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.621279955 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.621562958 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.621814013 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.621833086 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.622260094 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.622304916 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.622648001 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.622662067 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.649183989 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.649619102 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.649650097 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.650157928 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.650168896 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.654298067 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.654656887 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.654731035 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.654948950 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.654966116 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.747412920 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.747546911 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.747611046 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.747803926 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.747803926 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.747848034 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.747875929 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.749633074 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.749839067 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.749928951 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.750166893 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.750166893 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.750185013 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.750195980 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.753926992 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.753977060 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.754041910 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.754611969 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.754630089 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755003929 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755059958 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755150080 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755261898 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755287886 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755405903 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755656958 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755729914 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755729914 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755808115 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.755847931 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.758579969 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.758594036 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.758647919 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.758853912 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.758867025 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.791466951 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.791548967 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.791690111 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.791795969 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.791796923 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.791838884 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.791866064 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.793824911 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.793873072 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.794040918 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.794189930 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.794209957 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.794918060 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.795569897 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.795777082 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.795806885 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.795806885 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.795823097 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.795834064 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.797784090 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.797810078 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:16.797915936 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.798120975 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:16.798135042 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.497740030 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.497900963 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.505458117 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524064064 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524095058 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524287939 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524338961 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524521112 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524525881 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524722099 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524734020 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524785042 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.524792910 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.525032043 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.525038004 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.527039051 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.527333021 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.527345896 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.527738094 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.527741909 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.532028913 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.532289982 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.532316923 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.532727957 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.532732964 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.598454952 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                        Oct 28, 2024 11:48:17.604113102 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.604199886 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                        Oct 28, 2024 11:48:17.651200056 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.651264906 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.651443005 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.651510000 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.651532888 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.651547909 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.651555061 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.654524088 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.654572964 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.654783010 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.655059099 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.655071974 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660355091 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660423040 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660464048 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660521030 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660552025 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660577059 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660597086 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660629988 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660636902 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.660638094 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.662738085 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.662821054 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.662863016 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.663134098 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.663170099 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.663283110 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.663283110 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.663296938 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.663307905 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.663330078 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.663492918 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.663510084 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.664324999 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.664335966 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.664345980 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.664350986 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.667085886 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.667105913 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.667162895 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.667663097 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.667675018 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.668530941 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.668574095 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.668632984 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.668750048 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.668762922 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.862842083 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.864022017 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.864095926 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.864140034 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.864160061 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.864191055 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.864198923 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.866630077 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.866656065 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:17.866895914 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.867094040 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:17.867110968 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.384902000 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.385919094 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.385967970 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.386704922 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.386712074 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.400316954 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.400804996 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.400844097 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.401261091 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.401268959 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.402492046 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.402837038 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.402904987 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.403158903 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.403167009 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.433433056 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.433792114 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.433804035 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.434170008 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.434176922 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.514091015 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.514213085 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.514317989 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.514383078 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.514410973 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.514422894 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.514430046 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.516976118 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.517074108 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.517262936 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.517514944 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.517546892 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.528414965 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.528676033 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.528738976 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.528786898 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.528786898 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.528817892 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.528831959 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.531594992 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.531641006 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.531889915 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.531889915 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.531928062 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.532335997 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.532687902 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.532752991 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.532800913 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.532828093 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.532875061 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.532887936 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.535284996 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.535324097 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.535387993 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.535495996 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.535518885 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.569890022 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.570048094 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.570245981 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.570281982 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.570281982 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.570300102 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.570311069 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.572163105 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.572200060 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.572329044 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.572398901 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.572406054 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.599785089 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.600163937 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.600231886 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.600557089 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.600569963 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.728076935 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.728359938 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.728542089 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.728542089 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.728542089 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.730566025 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.730613947 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:18.730684996 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.730804920 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:18.730820894 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.033482075 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.033524990 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.249377012 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.250248909 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.250250101 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.250348091 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.250379086 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.274333000 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.274763107 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.274791956 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.275057077 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.275063038 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.276089907 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.276367903 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.276412010 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.276707888 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.276711941 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.301548958 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.302433014 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.302433014 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.302444935 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.302454948 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.379069090 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.379123926 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.379324913 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.379324913 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.379410982 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.379432917 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.381628036 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.381717920 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.381927967 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.381927967 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.382003069 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.404504061 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.404686928 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.404867887 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.404867887 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.404915094 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.404936075 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.406821012 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.406923056 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.407136917 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.407136917 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.407238960 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.440747023 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.440807104 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.441788912 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.442147017 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.442166090 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.442197084 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.442208052 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.443176985 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.443228960 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.443331003 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.443511009 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.443511009 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.443523884 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.443531990 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445288897 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445288897 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445339918 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445367098 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445460081 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445461988 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445633888 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445633888 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445667982 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.445672035 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.466569901 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.467240095 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.467263937 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.467381954 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.467386007 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.596698046 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.596930981 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.599019051 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.599066973 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.599066973 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.599092007 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.599101067 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.601553917 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.601624012 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:19.601736069 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.601900101 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:19.601928949 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.063683987 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:48:20.063801050 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:20.063869953 CET44349747150.171.29.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.063935041 CET49747443192.168.2.4150.171.29.10
                                                                                                                                                                                        Oct 28, 2024 11:48:20.063972950 CET4434974535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.064030886 CET49745443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:20.121756077 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.130912066 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.130985975 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.131697893 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.131710052 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.169102907 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.169579029 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.169651031 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.170226097 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.170239925 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.176466942 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.176826000 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.176909924 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.177449942 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.177465916 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.188602924 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.189167976 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.189203024 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.191530943 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.191543102 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.258383989 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.258441925 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.258579016 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.258982897 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.259037018 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.259073019 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.259088039 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.262428045 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.262481928 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.262588024 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.262811899 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.262830019 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.298711061 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.299026966 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.299122095 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.307758093 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.308322906 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.308378935 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.337949038 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.338756084 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.338820934 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.348371983 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.395448923 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.400218010 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.400260925 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.400803089 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.400815964 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.401309013 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.401340961 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.403438091 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.403507948 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.403547049 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.403564930 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.410537958 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.410537958 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.410559893 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.410633087 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.413197041 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.413249969 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.413332939 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.416758060 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.416785955 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.419554949 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.419614077 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.419687033 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.420017958 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.420038939 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.421595097 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.421679020 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.421761990 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.421881914 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.421915054 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.529000998 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.529179096 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.529246092 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.529344082 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.529377937 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.529405117 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.529418945 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.531949997 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.532058001 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.532140970 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.532300949 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.532335043 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.543422937 CET4434988813.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.543519020 CET4434988813.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.543572903 CET49888443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:48:20.553551912 CET4434988713.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.553627968 CET4434988713.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.553709030 CET49887443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:20.568459034 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.568558931 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.568615913 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.577215910 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.577372074 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.577464104 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.990545034 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.991099119 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.991163969 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:20.991523981 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:20.991530895 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.123163939 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.123219967 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.123302937 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.156326056 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.160312891 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.191603899 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.204108953 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.204212904 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.233875036 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.262356043 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.263048887 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.263118982 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.263780117 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.263793945 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.264444113 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.264492989 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.265064001 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.265079975 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.265506983 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.265549898 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.265577078 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.265592098 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.271598101 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.271625996 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.272269011 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.272274971 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.273123980 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.273132086 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.273757935 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.273762941 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.276386976 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.276417971 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.276500940 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.276700020 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.276709080 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.390130043 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.390531063 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.390604973 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.390801907 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.390820980 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.396080017 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.396181107 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.396262884 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.396497011 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.396497011 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.396542072 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.396572113 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.397768974 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.397850037 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.397986889 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.399143934 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.399203062 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.399240971 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.399257898 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.401530981 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.401617050 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.401665926 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.402245998 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.402297020 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.402370930 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.403961897 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.403989077 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.404084921 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.404182911 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.404197931 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.404211044 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.404217005 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.405827999 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.405849934 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.411153078 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.411190033 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.411267996 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.411562920 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.411576986 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.411652088 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.411667109 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.414060116 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.414081097 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:21.414201021 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.414438963 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:21.414458990 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.018707991 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.020181894 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.020225048 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.021317005 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.021333933 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.057899952 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.057954073 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.058260918 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.058319092 CET49888443192.168.2.413.107.246.44
                                                                                                                                                                                        Oct 28, 2024 11:48:22.058326960 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.058341980 CET4434988813.107.246.44192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.058357000 CET49887443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:22.058362961 CET4434988713.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.128057003 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.128516912 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.128570080 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.128940105 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.128947973 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.140487909 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.140835047 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.140858889 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.141529083 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.141536951 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.151077986 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.151138067 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.153026104 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.154489994 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.154525995 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.154551983 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.154561996 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.157321930 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.157388926 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.157464027 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.157582998 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.157597065 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.183011055 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.183449030 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.183468103 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.183800936 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.183808088 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.208142996 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.208550930 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.208592892 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.208966017 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.208972931 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.255389929 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.255450010 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.255527973 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.255640030 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.255640030 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.255686998 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.255713940 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.258076906 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.258172989 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.258265972 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.258394957 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.258420944 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.270041943 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.270267010 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.270333052 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.270363092 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.270379066 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.270428896 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.270436049 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.272272110 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.272377014 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.272464991 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.272607088 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.272634983 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.324362040 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.324500084 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.324635029 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.324692965 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.324692965 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.324713945 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.324727058 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.327208996 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.327251911 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.327347040 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.327446938 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.327462912 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.345323086 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.345485926 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.345622063 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.345653057 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.345671892 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.345679998 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.345685959 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.348934889 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.349035025 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.349129915 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.349288940 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.349329948 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.922353029 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.923180103 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.923216105 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.925841093 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.925847054 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.986454010 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.988873005 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.988922119 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:22.989252090 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:22.989264965 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.038826942 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.041568995 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.041646957 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.053767920 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.053786993 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.053837061 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.053850889 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.054295063 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.063184977 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.076061010 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.076086044 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.088380098 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.101403952 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.101443052 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.102091074 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.102103949 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.102138042 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.102163076 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.102189064 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.102195978 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.102627039 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.102700949 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.103146076 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.103158951 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.107901096 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.107966900 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.108067036 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.108278036 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.108306885 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.118021965 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.118295908 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.118766069 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.180320978 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.180380106 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.180433035 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.180449009 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.186383963 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.186476946 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.186553955 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.186918974 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.186955929 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.201659918 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.201751947 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.201976061 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.202084064 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.202084064 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.202126026 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.202169895 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.204818964 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.204855919 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.204998016 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.205178022 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.205205917 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.229613066 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.229665995 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.229759932 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.229785919 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.229815006 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.229870081 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.230180979 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.230181932 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.230201960 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.230221987 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.232522011 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.232557058 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.232712984 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.232960939 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.232986927 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235281944 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235378981 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235443115 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235471010 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235534906 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235542059 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235599995 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235600948 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235627890 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235666037 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.235680103 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.242631912 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.242681026 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.242763996 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.242939949 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.242971897 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.851254940 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.851648092 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.851706028 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.852248907 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.852261066 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.926347017 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.926987886 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.927090883 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.927697897 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.927711964 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.941850901 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.942651033 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.942687988 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.943588018 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.943598986 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.981901884 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.981935978 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.981992960 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.981995106 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.982148886 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.982301950 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.982319117 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.982331991 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.982338905 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.984297991 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.985320091 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.985399961 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.988292933 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.988306046 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.989960909 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.990073919 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:23.990144014 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.990283966 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:23.990323067 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.021465063 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.021871090 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.021950006 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.022218943 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.022242069 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.058284998 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.058343887 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.058409929 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.058584929 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.058631897 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.058660030 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.058676958 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.061036110 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.061095953 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.061177969 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.061314106 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.061338902 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.073024988 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.073191881 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.073266029 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.073329926 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.073329926 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.073358059 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.073380947 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.075342894 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.075386047 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.075468063 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.075592995 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.075623989 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.115838051 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.116005898 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.116070986 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.116130114 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.116163969 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.116189003 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.116203070 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.118045092 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.118108988 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.118297100 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.118444920 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.118491888 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.160398960 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.160567045 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.160634041 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.160689116 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.160711050 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.160742044 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.160758972 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.162820101 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.162870884 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.162970066 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.163094044 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.163110018 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.474347115 CET44349832108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.474435091 CET44349832108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.474551916 CET49832443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:48:24.709378958 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.710020065 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.710087061 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.710599899 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.710618973 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.794456959 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.794861078 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.794939995 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.795263052 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.795278072 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.816258907 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.816612959 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.816669941 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.816996098 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.817007065 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.854020119 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.854084969 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.854254007 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.854332924 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.854368925 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.854393005 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.854408026 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.857013941 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.857100964 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.857192039 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.857355118 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.857392073 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.861546993 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.863023043 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.863055944 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.863569021 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.863579035 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.917385101 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.917975903 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.918031931 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.918374062 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.918385983 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.925884008 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.925935984 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.926008940 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.926291943 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.926337957 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.926364899 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.926379919 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.929091930 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.929138899 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.929231882 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.929394960 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.929419994 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.958894014 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.958959103 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.959084034 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.959182978 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.959211111 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.959242105 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.959254980 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.961641073 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.961728096 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.961802959 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.961980104 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.962017059 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.993191004 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.993340015 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.993405104 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.993462086 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.993462086 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.993490934 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.993511915 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.995575905 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.995611906 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:24.995712996 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.995872974 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:24.995888948 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.055414915 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.055579901 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.055655003 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.055705070 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.055731058 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.055775881 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.055792093 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.057749987 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.057791948 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.057857990 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.057993889 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.058020115 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.594573021 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.595026016 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.595101118 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.595457077 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.595469952 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.670208931 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.670587063 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.670625925 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.671013117 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.671025038 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.695328951 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.695883036 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.695981026 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.696441889 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.696456909 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.727021933 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.727092981 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.727165937 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.727364063 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.727364063 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.727416039 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.727442980 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.730222940 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.730268955 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.730364084 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.730657101 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.730674982 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.752176046 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.752749920 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.752794027 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.753292084 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.753300905 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.800116062 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.800245047 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.800292969 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.800296068 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.800350904 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.800540924 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.800540924 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.800571918 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.800595045 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.803180933 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.803224087 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.803395987 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.803514957 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.803528070 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.823167086 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.823519945 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.823591948 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.824059010 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.824075937 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.825320959 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.825393915 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.825512886 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.825562954 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.825597048 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.825620890 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.825635910 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.827996969 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.828021049 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.828278065 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.828299999 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.828305006 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.882877111 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.882949114 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.883058071 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.883249998 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.883249998 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.883333921 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.883353949 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.883395910 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.883404016 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.885963917 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.886022091 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.886143923 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.886265993 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.886281013 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.956609964 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.956762075 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.956898928 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.956898928 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.956899881 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.959099054 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.959121943 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:25.959289074 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.959362984 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:25.959367990 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.063913107 CET49832443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:48:26.063930035 CET44349832108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.259658098 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.259742975 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.462861061 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.463792086 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.463792086 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.463840961 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.463855982 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.502836943 CET44349891142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.502976894 CET44349891142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.503149986 CET49891443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:48:26.535769939 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.536653042 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.536653042 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.536698103 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.536712885 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.573926926 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.574986935 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.574986935 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.575000048 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.575006008 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.594639063 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.594703913 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.594888926 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.594919920 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.594919920 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.594938040 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.594948053 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.597573042 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.597681999 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.597846985 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.597985983 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.598022938 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.625248909 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.625987053 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.625987053 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.626004934 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.626012087 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.667532921 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.667573929 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.667794943 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.667794943 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.667916059 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.667928934 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.670133114 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.670224905 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.670402050 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.670515060 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.670556068 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.684293032 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.684973001 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.684973001 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.684987068 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.684993982 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.707173109 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.707230091 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.707281113 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.707380056 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.707380056 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.707429886 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.707439899 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.709608078 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.709692001 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.709855080 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.709928989 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.709954023 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.754020929 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.754182100 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.757036924 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.757036924 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.757100105 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.757107019 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.759011030 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.759093046 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.759376049 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.759376049 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.759454966 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.813813925 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.813972950 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.814138889 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.814138889 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.814521074 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.814529896 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.816396952 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.816461086 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:26.816638947 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.816725969 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:26.816766977 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.328330040 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.328742027 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.328809977 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.329205990 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.329225063 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.398063898 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.398431063 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.398509979 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.398777008 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.398791075 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.459681988 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.459748983 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.459892988 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.459949017 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.459949017 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.459980965 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.460005045 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.462423086 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.462451935 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.462527990 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.462690115 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.462704897 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.479859114 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.480201006 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.480238914 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.480530024 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.480541945 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.506073952 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.506392956 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.506447077 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.506751060 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.506762028 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527637959 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527682066 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527729034 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527734041 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527879000 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527915955 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527945995 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527945995 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527966022 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.527986050 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.530239105 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.530328989 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.530406952 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.530529022 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.530565023 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.554235935 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.554521084 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.554553986 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.554909945 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.554920912 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.614506006 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.614573002 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.614640951 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.614826918 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.614826918 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.614859104 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.614881992 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.617465973 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.617494106 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.617563963 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.617757082 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.617772102 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.636486053 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.636548996 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.636626959 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.636646032 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.636703968 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.636897087 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.636897087 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.636938095 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.636965036 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.639056921 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.639130116 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.639358997 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.639477968 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.639499903 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.684737921 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.684875011 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.684950113 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.685008049 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.685041904 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.685096979 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.685112000 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.687143087 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.687179089 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:27.687238932 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.687421083 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:27.687433004 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.062273979 CET49891443192.168.2.4142.250.185.100
                                                                                                                                                                                        Oct 28, 2024 11:48:28.062294006 CET44349891142.250.185.100192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.194798946 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.195244074 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.195266008 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.195656061 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.195663929 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.262233973 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.262650013 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.262717962 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.263037920 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.263056993 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.326267004 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.326337099 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.326392889 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.326544046 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.326558113 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.326569080 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.326575994 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.329273939 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.329368114 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.329451084 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.329636097 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.329672098 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.348606110 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.348928928 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.348948956 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.349466085 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.349473953 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.386426926 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.386799097 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.386837006 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.387207031 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.387218952 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.406378031 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.406424046 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.406558037 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.406611919 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.406611919 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.406646967 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.406668901 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.409006119 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.409049988 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.409123898 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.409275055 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.409298897 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.462347031 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.462670088 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.462707996 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.463010073 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.463016987 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.485924006 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.485965014 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.486008883 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.486012936 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.486129999 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.486234903 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.486248016 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.486263990 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.486269951 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.488805056 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.488842964 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.488898993 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.489073992 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.489092112 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.529107094 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.529320002 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.529383898 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.529438019 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.529484034 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.529516935 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.529534101 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.532103062 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.532123089 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.532196999 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.532311916 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.532321930 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.600850105 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.600986004 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.601176023 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.601224899 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.601244926 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.601260900 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.601267099 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.603077888 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.603108883 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:28.603265047 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.603382111 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:28.603390932 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.071381092 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.071892977 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.071979046 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.072312117 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.072326899 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.150716066 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.151161909 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.151197910 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.151453972 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.151462078 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.203955889 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.204027891 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.204116106 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.204283953 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.204332113 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.204361916 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.204377890 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.207643986 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.207665920 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.207787991 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.207956076 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.207966089 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.224148035 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.224464893 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.224500895 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.224829912 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.224834919 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.261843920 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.262681961 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.262695074 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.263017893 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.263020992 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.284763098 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.284785032 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.284815073 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.284825087 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.284856081 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.285001040 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.285017014 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.285029888 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.285037041 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.287297964 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.287322998 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.287430048 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.287570000 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.287583113 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.352600098 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.352919102 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.352957010 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.353585005 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.353590965 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.361399889 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.361474037 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.361530066 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.361881971 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.361895084 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.364255905 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.364322901 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.364517927 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.364646912 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.364680052 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.464720964 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.464864969 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.464961052 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.464993000 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.465006113 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.465014935 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.465018988 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.467005968 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.467022896 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.467180967 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.467334032 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.467344046 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.485652924 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.485824108 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.485894918 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.485985994 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.485999107 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.488413095 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.488496065 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.488569975 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.488719940 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.488749981 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.947624922 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.948081970 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.948100090 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:29.948533058 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:29.948546886 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.031563044 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.031990051 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.032027006 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.032402039 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.032407999 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.078610897 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.078640938 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.078689098 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.078694105 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.078732967 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.078988075 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.078989029 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.079006910 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.079019070 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.081882954 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.081907988 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.082159996 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.082328081 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.082341909 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.090333939 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.090694904 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.090773106 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.091106892 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.091121912 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.163606882 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.163701057 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.163928986 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.163928986 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.163929939 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.166209936 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.166253090 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.166313887 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.166485071 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.166501999 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.207345009 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.207808971 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.207848072 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.208102942 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.208111048 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.219238043 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.219361067 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.219428062 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.219487906 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.219487906 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.219528913 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.219554901 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.222508907 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.222541094 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.222605944 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.222755909 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.222769022 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.265274048 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.266099930 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.266176939 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.266443014 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.266458035 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.337971926 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.338119984 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.338196993 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.338265896 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.338265896 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.338308096 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.338335037 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.340549946 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.340636969 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.340728998 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.340873957 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.340903044 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.431706905 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.431792021 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.431919098 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.431917906 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.431974888 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.432024002 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.432044029 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.432060957 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.432069063 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.434189081 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.434258938 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.434334993 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.434494019 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.434530973 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.478528023 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.478562117 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.828177929 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.828708887 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.828730106 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.829054117 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.829073906 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.909380913 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.910258055 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.910340071 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.910708904 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.910723925 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.947468996 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.947849035 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.947864056 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.948189974 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.948194981 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.964955091 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.965032101 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.965148926 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.965235949 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.965250969 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.965291977 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.965308905 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.967852116 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.967947960 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.968096972 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.968210936 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:30.968234062 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.041227102 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.041326046 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.041388988 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.041418076 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.041466951 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.041508913 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.041508913 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.041547060 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.041570902 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.044208050 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.044255972 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.044325113 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.044439077 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.044451952 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.072007895 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.072381020 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.072458982 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.072798967 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.072813034 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.076035976 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.076123953 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.076180935 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.076308012 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.076308012 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.076323986 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.076334953 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.078649998 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.078742027 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.078843117 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.078967094 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.078990936 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200011015 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200097084 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200187922 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200225115 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200263977 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200335026 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200380087 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200381041 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200429916 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.200452089 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.202811003 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.202860117 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.202918053 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.203063011 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.203083992 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.221530914 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.222017050 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.222090006 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.222637892 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.222651005 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.359797955 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.360007048 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.360248089 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.360311985 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.360312939 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.360349894 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.360373020 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.363210917 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.363255978 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.363332033 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.363428116 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.363436937 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.751542091 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.752007961 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.752041101 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.753844023 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.753851891 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.784773111 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.785375118 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.785398006 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.785765886 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.785772085 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.840248108 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.840660095 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.840692997 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.841109991 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.841115952 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.883920908 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.883969069 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.884021044 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.884026051 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.884175062 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.884200096 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.884215117 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.884224892 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.884237051 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.884242058 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.886873960 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.886902094 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.887073040 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.887248993 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.887264013 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.920835972 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.920914888 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.920980930 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.921104908 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.921125889 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.921154022 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.921160936 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.923321009 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.923351049 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.923430920 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.923563004 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.923578024 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.942955971 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.943290949 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.943329096 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.943667889 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.943675995 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.976372004 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.976440907 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.976480961 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.976527929 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.976674080 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.976692915 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.976706028 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.976713896 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.979178905 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.979228973 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:31.979358912 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.979510069 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:31.979528904 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.074737072 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.074929953 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.075016022 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.075051069 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.075071096 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.075084925 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.075090885 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.077594042 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.077686071 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.078032970 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.078213930 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.078234911 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.110733032 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.111227036 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.111255884 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.112909079 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.112919092 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.253976107 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.254137039 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.254291058 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.254339933 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.254359007 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.254371881 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.254379034 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.256989002 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.257045031 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.257113934 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.257285118 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.257316113 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.629527092 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.630104065 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.630145073 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.630717039 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.630726099 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.653863907 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.654243946 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.654273033 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.654788017 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.654794931 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.727730989 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.728918076 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.729012012 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.730391026 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.730405092 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.760718107 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.760811090 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.760917902 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.761225939 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.761250973 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.761270046 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.761277914 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.771837950 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.771927118 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.771996975 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.773883104 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.773932934 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.784559011 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.784652948 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.784719944 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.784775972 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.785146952 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.785166025 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.791237116 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.791268110 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.791349888 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.791758060 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.791765928 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.816776991 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.818517923 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.818595886 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.819293022 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.819305897 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.863112926 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.863168001 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.863229036 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.864988089 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.865015030 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.865051985 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.865061045 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.868041039 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.868103981 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.868473053 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.868647099 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.868674994 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.945919991 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.945991039 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.946105957 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.946122885 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.946180105 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.947649002 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.947688103 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.962464094 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.962498903 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:32.962678909 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.964844942 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:32.964859962 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.034418106 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.037498951 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.037585974 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.038942099 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.038958073 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.171652079 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.171744108 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.171971083 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.172215939 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.172245026 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.172261000 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.172267914 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.178215027 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.178262949 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.179462910 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.179898977 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.179924965 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.497998953 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.498019934 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.498078108 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.498505116 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.498518944 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.508745909 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.508827925 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.508908033 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.509361029 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.509396076 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.510212898 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.510236025 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.510299921 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.510340929 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.510637999 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.510656118 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.520242929 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.524260998 CET50005443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:33.524343967 CET4435000535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.524415970 CET50005443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:33.525053024 CET50006443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:33.525134087 CET4435000613.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.525253057 CET50006443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:33.545638084 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.545651913 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.547286034 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.547291040 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.551188946 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.551218987 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.558712959 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.558717966 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.560435057 CET50006443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:33.560473919 CET4435000613.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.562458992 CET50005443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:33.562501907 CET4435000535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.592541933 CET50007443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:48:33.592571020 CET44350007108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.592653036 CET50007443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:48:33.601306915 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.605237961 CET50007443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:48:33.605271101 CET44350007108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.607517004 CET50008443192.168.2.4150.171.28.10
                                                                                                                                                                                        Oct 28, 2024 11:48:33.607588053 CET44350008150.171.28.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.607666969 CET50008443192.168.2.4150.171.28.10
                                                                                                                                                                                        Oct 28, 2024 11:48:33.608772993 CET50008443192.168.2.4150.171.28.10
                                                                                                                                                                                        Oct 28, 2024 11:48:33.608808041 CET44350008150.171.28.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.622960091 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.622981071 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.623760939 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.623765945 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.673434973 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.673540115 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.673681021 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.690274000 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.690357924 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.690473080 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.702694893 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.744853973 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.751272917 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.751349926 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.751404047 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.751457930 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.793009996 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.793035030 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.793901920 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.793939114 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.793939114 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.793948889 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.796015978 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.796021938 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.797676086 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.797682047 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.799046993 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.799052954 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.799062014 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.799067020 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.922457933 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.922874928 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.923033953 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.923124075 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.954303980 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.954370975 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.955754995 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.955770016 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.956192017 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.956206083 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.956258059 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.956274033 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.968940020 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.969036102 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.969110012 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.969341993 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.969377041 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.974607944 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.974639893 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.974693060 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982093096 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982121944 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982183933 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982286930 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982373953 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982446909 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982584953 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982600927 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982675076 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982702017 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982762098 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:33.982798100 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.082787991 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.082828999 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.082885027 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.082946062 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.082946062 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.083170891 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.083170891 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.083214998 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.083245039 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.087213993 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.087255955 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.087321043 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.087471962 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.087490082 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.176889896 CET4435000535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.177208900 CET50005443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:34.177242994 CET4435000535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.180840969 CET4435000535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.180913925 CET50005443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:34.182329893 CET50005443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:34.182423115 CET4435000535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.234702110 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.235001087 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.235013962 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.236211061 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.236582041 CET50005443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:34.236605883 CET4435000535.186.249.72192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.236813068 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.236990929 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.255871058 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.256074905 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.256118059 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.256557941 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.257145882 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.257222891 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.260258913 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.260524988 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.260550976 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.261657953 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.262608051 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.262676001 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.283327103 CET50005443192.168.2.435.186.249.72
                                                                                                                                                                                        Oct 28, 2024 11:48:34.283350945 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.291256905 CET4435000613.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.291668892 CET50006443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:34.291744947 CET4435000613.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.292232990 CET4435000613.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.292665958 CET50006443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:34.292783976 CET4435000613.107.246.60192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.298926115 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.314551115 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:34.345931053 CET50006443192.168.2.413.107.246.60
                                                                                                                                                                                        Oct 28, 2024 11:48:34.352109909 CET44350008150.171.28.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.352364063 CET50008443192.168.2.4150.171.28.10
                                                                                                                                                                                        Oct 28, 2024 11:48:34.352381945 CET44350008150.171.28.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.352977991 CET44350008150.171.28.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.353030920 CET50008443192.168.2.4150.171.28.10
                                                                                                                                                                                        Oct 28, 2024 11:48:34.354043961 CET44350008150.171.28.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.354085922 CET50008443192.168.2.4150.171.28.10
                                                                                                                                                                                        Oct 28, 2024 11:48:34.354259968 CET50008443192.168.2.4150.171.28.10
                                                                                                                                                                                        Oct 28, 2024 11:48:34.354341984 CET44350008150.171.28.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.402319908 CET50008443192.168.2.4150.171.28.10
                                                                                                                                                                                        Oct 28, 2024 11:48:34.402333975 CET44350008150.171.28.10192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.449503899 CET50008443192.168.2.4150.171.28.10
                                                                                                                                                                                        Oct 28, 2024 11:48:34.481621027 CET44350007108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.507994890 CET50007443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:48:34.508029938 CET44350007108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.510379076 CET44350007108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.530967951 CET50007443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:48:34.531135082 CET44350007108.138.7.18192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:34.582691908 CET50007443192.168.2.4108.138.7.18
                                                                                                                                                                                        Oct 28, 2024 11:48:35.724483967 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.724574089 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.729562998 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.730540037 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.737832069 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.760559082 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.760559082 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.760648966 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.760683060 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.761670113 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.761670113 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.761708021 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.761742115 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.762008905 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.762079000 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.762628078 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.762628078 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.762640953 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.762659073 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.763444901 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.763453007 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.764364958 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.764365911 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.764395952 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.764405966 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.890289068 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.890360117 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.890425920 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.890693903 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.890711069 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.890723944 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.890731096 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.892426968 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.892518997 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.892589092 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.893162012 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.893162012 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.893219948 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.893244982 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.895540953 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.895721912 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.895781040 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.896559954 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.896574020 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.896605968 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.896611929 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.900332928 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.900396109 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.900512934 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.901726007 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.901771069 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.904042006 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.904068947 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.904133081 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.904867887 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.904897928 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.904966116 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.905129910 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.905148029 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.905303955 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.905318022 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.910943985 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.911019087 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.911091089 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.918579102 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.918602943 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.918678045 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.918708086 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.937081099 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.937161922 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.937242985 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.937367916 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.937414885 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.947510004 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.947581053 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.947649002 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.947776079 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.947808027 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.947834969 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.947850943 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.951334000 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.951358080 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:35.951488972 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.951539040 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:35.951545000 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.633361101 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.633919954 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.633933067 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.634697914 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.634701967 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.642115116 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.642806053 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.642872095 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.643217087 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.643234968 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.647458076 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.647953033 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.647984028 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.648308992 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.648318052 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.673362017 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.673968077 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.674046993 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.674603939 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.674618959 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.680623055 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.681102037 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.681107998 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.681626081 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.681629896 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.764144897 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.764177084 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.764226913 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.764235020 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.764283895 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.764657974 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.764658928 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.764671087 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.764679909 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.767826080 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.767894983 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.767983913 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.768105030 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.768137932 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.771785975 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.772159100 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.772222996 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.772285938 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.772321939 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.772346973 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.772361994 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.775084019 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.775149107 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.775240898 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.775490999 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.775521994 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.785176039 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.785849094 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.785907984 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.785939932 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.785962105 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.785974979 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.785981894 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.788288116 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.788321972 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.788402081 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.788600922 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.788618088 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.805725098 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.805789948 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.805859089 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.805926085 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.805948973 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.808801889 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.808829069 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.808916092 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.809072018 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.809093952 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.811110020 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.811158895 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.811260939 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.811429024 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.811436892 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.811453104 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.811460018 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.814214945 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.814249039 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:36.814363956 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.814555883 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                        Oct 28, 2024 11:48:36.814578056 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Oct 28, 2024 11:47:11.163780928 CET53547521.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:11.180941105 CET53510111.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:12.634581089 CET53566691.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:15.535602093 CET5936453192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:15.536309004 CET5508853192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:15.543425083 CET53593641.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:15.544336081 CET53550881.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.245897055 CET53547881.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.247148037 CET53604401.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.253182888 CET5046953192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.253413916 CET5972653192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.261193991 CET53597261.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.261648893 CET53504691.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.263806105 CET5135353192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.264086008 CET5210953192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.271900892 CET53513531.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.272357941 CET53521091.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.284940004 CET53562991.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.287014008 CET5273353192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.287442923 CET5393153192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.292248011 CET5087953192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.292505026 CET4966453192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.310365915 CET53634861.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.310499907 CET53625621.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.322649002 CET6083253192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.322952032 CET5586753192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.326533079 CET5796753192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.326858997 CET5888153192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.327596903 CET5237153192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.327931881 CET6006453192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.332807064 CET53558671.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.335423946 CET53600641.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.337641001 CET5330753192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.337850094 CET5003653192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.344940901 CET53533071.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.345371962 CET53500361.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:18.348731041 CET4923053192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.348943949 CET4942953192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.359147072 CET6167753192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.359292984 CET5045853192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.362106085 CET6308453192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:18.364094019 CET5380853192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:47:29.634099007 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                        Oct 28, 2024 11:47:29.763417006 CET53569301.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:49.263639927 CET53559431.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.630517006 CET53618851.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.631767035 CET53617961.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.687617064 CET53537521.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.820979118 CET53635621.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:47:53.821785927 CET53583171.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.059367895 CET53654881.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:11.941828012 CET53598431.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.950089931 CET53544891.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.950793028 CET53553901.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:14.961899042 CET53511491.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.053965092 CET53499431.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:15.055701017 CET53620831.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:30.695368052 CET5547153192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:30.695606947 CET6524353192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.459573030 CET53518421.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.467560053 CET5917153192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.467876911 CET5605653192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.473136902 CET53636341.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.477559090 CET53520551.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.489028931 CET6066353192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.490125895 CET6082853192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.499763966 CET5797953192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.499957085 CET5849053192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.511480093 CET6215053192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.511785984 CET5835753192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.513559103 CET5059853192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.513839006 CET4978653192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.521214008 CET53505981.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.521595001 CET53497861.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.570138931 CET5017653192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.570871115 CET5795953192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.578300953 CET53501761.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.578686953 CET53579591.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.611413956 CET6199753192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.625312090 CET6032853192.168.2.41.1.1.1
                                                                                                                                                                                        Oct 28, 2024 11:48:33.862056017 CET53617901.1.1.1192.168.2.4
                                                                                                                                                                                        Oct 28, 2024 11:48:33.862185001 CET53561911.1.1.1192.168.2.4
                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                        Oct 28, 2024 11:48:33.473213911 CET192.168.2.41.1.1.1c23c(Port unreachable)Destination Unreachable
                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                        Oct 28, 2024 11:47:15.535602093 CET192.168.2.41.1.1.10x3a1fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:15.536309004 CET192.168.2.41.1.1.10x2fc6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.253182888 CET192.168.2.41.1.1.10xb763Standard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.253413916 CET192.168.2.41.1.1.10xee93Standard query (0)d.impactradius-event.com65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.263806105 CET192.168.2.41.1.1.10xec22Standard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.264086008 CET192.168.2.41.1.1.10xb509Standard query (0)cdnssl.clicktale.net65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.287014008 CET192.168.2.41.1.1.10x5609Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.287442923 CET192.168.2.41.1.1.10x8fd5Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.292248011 CET192.168.2.41.1.1.10x8fdcStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.292505026 CET192.168.2.41.1.1.10x9877Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.322649002 CET192.168.2.41.1.1.10x8644Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.322952032 CET192.168.2.41.1.1.10xacfaStandard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.326533079 CET192.168.2.41.1.1.10xb265Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.326858997 CET192.168.2.41.1.1.10x7040Standard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.327596903 CET192.168.2.41.1.1.10xfd86Standard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.327931881 CET192.168.2.41.1.1.10xc7d9Standard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.337641001 CET192.168.2.41.1.1.10xa143Standard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.337850094 CET192.168.2.41.1.1.10xf832Standard query (0)publisher.liveperson.net65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.348731041 CET192.168.2.41.1.1.10x3e3cStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.348943949 CET192.168.2.41.1.1.10x7c0Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.359147072 CET192.168.2.41.1.1.10x5212Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.359292984 CET192.168.2.41.1.1.10x2c48Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.362106085 CET192.168.2.41.1.1.10x5b1bStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.364094019 CET192.168.2.41.1.1.10xc23cStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:30.695368052 CET192.168.2.41.1.1.10xbd75Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:30.695606947 CET192.168.2.41.1.1.10x80fbStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.467560053 CET192.168.2.41.1.1.10x65a8Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.467876911 CET192.168.2.41.1.1.10x2388Standard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.489028931 CET192.168.2.41.1.1.10x70f9Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.490125895 CET192.168.2.41.1.1.10x12a7Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.499763966 CET192.168.2.41.1.1.10xf1f6Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.499957085 CET192.168.2.41.1.1.10x6c68Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.511480093 CET192.168.2.41.1.1.10x79c2Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.511785984 CET192.168.2.41.1.1.10x668aStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.513559103 CET192.168.2.41.1.1.10x8bfeStandard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.513839006 CET192.168.2.41.1.1.10x6ae2Standard query (0)d.impactradius-event.com65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.570138931 CET192.168.2.41.1.1.10x90e1Standard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.570871115 CET192.168.2.41.1.1.10x8202Standard query (0)cdnssl.clicktale.net65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.611413956 CET192.168.2.41.1.1.10x86f2Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.625312090 CET192.168.2.41.1.1.10x9697Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                        Oct 28, 2024 11:47:15.543425083 CET1.1.1.1192.168.2.40x3a1fNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:15.544336081 CET1.1.1.1192.168.2.40x2fc6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.261648893 CET1.1.1.1192.168.2.40xb763No error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.271900892 CET1.1.1.1192.168.2.40xec22No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.271900892 CET1.1.1.1192.168.2.40xec22No error (0)d1xbuscas8tetl.cloudfront.net108.138.7.18A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.271900892 CET1.1.1.1192.168.2.40xec22No error (0)d1xbuscas8tetl.cloudfront.net108.138.7.85A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.271900892 CET1.1.1.1192.168.2.40xec22No error (0)d1xbuscas8tetl.cloudfront.net108.138.7.67A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.271900892 CET1.1.1.1192.168.2.40xec22No error (0)d1xbuscas8tetl.cloudfront.net108.138.7.43A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.272357941 CET1.1.1.1192.168.2.40xb509No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.289223909 CET1.1.1.1192.168.2.40x4086No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.289223909 CET1.1.1.1192.168.2.40x4086No error (0)ax-0001.ax-dc-msedge.net150.171.29.10A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.289223909 CET1.1.1.1192.168.2.40x4086No error (0)ax-0001.ax-dc-msedge.net150.171.30.10A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.294567108 CET1.1.1.1192.168.2.40x8fd5No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.294567108 CET1.1.1.1192.168.2.40x8fd5No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.295397997 CET1.1.1.1192.168.2.40x5609No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.295397997 CET1.1.1.1192.168.2.40x5609No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.299806118 CET1.1.1.1192.168.2.40x8fdcNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.301270008 CET1.1.1.1192.168.2.40x9877No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.332807064 CET1.1.1.1192.168.2.40xacfaNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.334603071 CET1.1.1.1192.168.2.40x7040No error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.335385084 CET1.1.1.1192.168.2.40xfd86No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.335423946 CET1.1.1.1192.168.2.40xc7d9No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.343470097 CET1.1.1.1192.168.2.40x8644No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.344940901 CET1.1.1.1192.168.2.40xa143No error (0)publisher.liveperson.net34.120.154.120A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.348376036 CET1.1.1.1192.168.2.40xb265No error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.355971098 CET1.1.1.1192.168.2.40x3e3cNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.355971098 CET1.1.1.1192.168.2.40x3e3cNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.355971098 CET1.1.1.1192.168.2.40x3e3cNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.355971098 CET1.1.1.1192.168.2.40x3e3cNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.356792927 CET1.1.1.1192.168.2.40x7c0No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.356792927 CET1.1.1.1192.168.2.40x7c0No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.358916044 CET1.1.1.1192.168.2.40xd0e8No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.358916044 CET1.1.1.1192.168.2.40xd0e8No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.358916044 CET1.1.1.1192.168.2.40xd0e8No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.359365940 CET1.1.1.1192.168.2.40xcfc8No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.366935015 CET1.1.1.1192.168.2.40x5212No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.366935015 CET1.1.1.1192.168.2.40x5212No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.366935015 CET1.1.1.1192.168.2.40x5212No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.367224932 CET1.1.1.1192.168.2.40x2c48No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.370047092 CET1.1.1.1192.168.2.40x5b1bNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.370047092 CET1.1.1.1192.168.2.40x5b1bNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.370047092 CET1.1.1.1192.168.2.40x5b1bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.370047092 CET1.1.1.1192.168.2.40x5b1bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.372349024 CET1.1.1.1192.168.2.40xc23cNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:18.372349024 CET1.1.1.1192.168.2.40xc23cNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:24.704072952 CET1.1.1.1192.168.2.40xada9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:24.704072952 CET1.1.1.1192.168.2.40xada9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:25.357290030 CET1.1.1.1192.168.2.40x406fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:25.357290030 CET1.1.1.1192.168.2.40x406fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:39.841871023 CET1.1.1.1192.168.2.40xf97fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:47:39.841871023 CET1.1.1.1192.168.2.40xf97fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:07.094268084 CET1.1.1.1192.168.2.40xac61No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:07.094268084 CET1.1.1.1192.168.2.40xac61No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:30.703273058 CET1.1.1.1192.168.2.40x80fbNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:30.703547955 CET1.1.1.1192.168.2.40xbd75No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.475655079 CET1.1.1.1192.168.2.40x65a8No error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.477088928 CET1.1.1.1192.168.2.40x2388No error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.496239901 CET1.1.1.1192.168.2.40x70f9No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.496239901 CET1.1.1.1192.168.2.40x70f9No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.496239901 CET1.1.1.1192.168.2.40x70f9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.496239901 CET1.1.1.1192.168.2.40x70f9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.497203112 CET1.1.1.1192.168.2.40x12a7No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.497203112 CET1.1.1.1192.168.2.40x12a7No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.504906893 CET1.1.1.1192.168.2.40xabafNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.504906893 CET1.1.1.1192.168.2.40xabafNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.504906893 CET1.1.1.1192.168.2.40xabafNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.504906893 CET1.1.1.1192.168.2.40xabafNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.506644011 CET1.1.1.1192.168.2.40xd629No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.507210970 CET1.1.1.1192.168.2.40xf1f6No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.507210970 CET1.1.1.1192.168.2.40xf1f6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.507210970 CET1.1.1.1192.168.2.40xf1f6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.507432938 CET1.1.1.1192.168.2.40x6c68No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.519274950 CET1.1.1.1192.168.2.40x668aNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.519274950 CET1.1.1.1192.168.2.40x668aNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.519665003 CET1.1.1.1192.168.2.40x79c2No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.519665003 CET1.1.1.1192.168.2.40x79c2No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.519665003 CET1.1.1.1192.168.2.40x79c2No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.519665003 CET1.1.1.1192.168.2.40x79c2No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.521214008 CET1.1.1.1192.168.2.40x8bfeNo error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.578300953 CET1.1.1.1192.168.2.40x90e1No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.578300953 CET1.1.1.1192.168.2.40x90e1No error (0)d1xbuscas8tetl.cloudfront.net108.138.7.18A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.578300953 CET1.1.1.1192.168.2.40x90e1No error (0)d1xbuscas8tetl.cloudfront.net108.138.7.43A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.578300953 CET1.1.1.1192.168.2.40x90e1No error (0)d1xbuscas8tetl.cloudfront.net108.138.7.85A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.578300953 CET1.1.1.1192.168.2.40x90e1No error (0)d1xbuscas8tetl.cloudfront.net108.138.7.67A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.578686953 CET1.1.1.1192.168.2.40x8202No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.590089083 CET1.1.1.1192.168.2.40x9707No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.590089083 CET1.1.1.1192.168.2.40x9707No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.590089083 CET1.1.1.1192.168.2.40x9707No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.619494915 CET1.1.1.1192.168.2.40x86f2No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.619494915 CET1.1.1.1192.168.2.40x86f2No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.633440971 CET1.1.1.1192.168.2.40x9697No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 28, 2024 11:48:33.633440971 CET1.1.1.1192.168.2.40x9697No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                        • otelrules.azureedge.net
                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        0192.168.2.449742184.28.90.27443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:47:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                        2024-10-28 10:47:18 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                        Cache-Control: public, max-age=180450
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:47:18 GMT
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        1192.168.2.449769184.28.90.27443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:47:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                        2024-10-28 10:47:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                        Cache-Control: public, max-age=180503
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:47:19 GMT
                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                        2024-10-28 10:47:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        2192.168.2.44983613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:07 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:08 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:07 GMT
                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                        Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                                                                                                                                                        ETag: "0x8DCF6731CF80310"
                                                                                                                                                                                        x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104807Z-16849878b78zqkvcwgr6h55x9n00000004cg0000000056xe
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:08 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                        2024-10-28 10:48:08 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                        2024-10-28 10:48:08 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                        2024-10-28 10:48:08 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                        2024-10-28 10:48:08 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                        2024-10-28 10:48:08 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                        2024-10-28 10:48:08 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                        2024-10-28 10:48:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                        2024-10-28 10:48:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                        2024-10-28 10:48:08 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        3192.168.2.44983813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:09 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:09 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                        x-ms-request-id: 54e1ad71-801e-008f-48b2-272c5d000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104809Z-17c5cb586f672xmrz843mf85fn00000003ng000000007e89
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        4192.168.2.44983913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:09 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:09 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:09 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                        x-ms-request-id: 3be177bf-d01e-007a-546e-28f38c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104809Z-15b8d89586fvpb597drk06r8fc00000005vg000000007p9z
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        5192.168.2.44984013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:09 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:09 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                        x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104809Z-16849878b786lft2mu9uftf3y4000000064g0000000090w0
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        6192.168.2.44984113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:09 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                        x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104809Z-16849878b78p49s6zkwt11bbkn00000004n0000000004fp0
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        7192.168.2.44983713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:09 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:09 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                        x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104809Z-16849878b787wpl5wqkt5731b400000005ng000000009fsd
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        8192.168.2.44984213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:10 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                        x-ms-request-id: 32193d61-901e-0015-09ca-27b284000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104810Z-17c5cb586f69w69mgazyf263an00000003zg000000007tqu
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        9192.168.2.44984313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:10 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                        x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104810Z-16849878b78qwx7pmw9x5fub1c00000002yg00000000d8f4
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        10192.168.2.44984413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:10 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                        x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104810Z-16849878b782d4lwcu6h6gmxnw00000004p0000000003gm7
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        11192.168.2.44984613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:10 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                        x-ms-request-id: 0d0c59f1-101e-005a-526a-27882b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104810Z-r197bdfb6b4jlq9hb8xf0re6t400000004v0000000008gc8
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        12192.168.2.44984513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:10 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                        x-ms-request-id: 91249574-801e-0078-3dc7-27bac6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104810Z-17c5cb586f6r59nt869u8w8xt800000003z0000000000vvn
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        13192.168.2.44984913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:11 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:11 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                        x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104811Z-15b8d89586fmc8ck21zz2rtg1w00000002400000000047fs
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        14192.168.2.44985013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:11 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:11 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                        x-ms-request-id: 53592b39-c01e-0082-1ef3-24af72000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104811Z-15b8d89586fqj7k5h9gbd8vs9800000005yg000000009qpe
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        15192.168.2.44985313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:11 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:11 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                        x-ms-request-id: b80877bf-b01e-0084-28e3-26d736000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104811Z-r197bdfb6b4wmcgqdschtyp7yg00000004u0000000003uh8
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        16192.168.2.44985213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:11 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                        x-ms-request-id: 226d2935-b01e-001e-729c-270214000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104811Z-r197bdfb6b4bs5qf58wn14wgm000000003y0000000001w3b
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        17192.168.2.44985113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:11 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:11 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                        x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104811Z-16849878b78tg5n42kspfr0x480000000510000000000wwp
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        18192.168.2.44985613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:12 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                        x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104812Z-16849878b7867ttgfbpnfxt44s00000004s0000000008v7y
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        19192.168.2.44985813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:12 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                        x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104812Z-15b8d89586f8l5961kfst8fpb00000000f8g000000008587
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        20192.168.2.44985713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:12 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                        x-ms-request-id: f94f539d-b01e-001e-773a-260214000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104812Z-15b8d89586fzhrwgk23ex2bvhw00000007q0000000004hxd
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        21192.168.2.44986013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:12 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                        x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104812Z-15b8d89586f989rkfw99rwd68g000000065g000000004kny
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        22192.168.2.44985913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:12 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:12 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                        x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104812Z-15b8d89586fx2hlt035xdehq580000000nmg00000000801b
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        23192.168.2.44986213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:12 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:12 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                        x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104812Z-16849878b78fkwcjkpn19c5dsn00000003ug00000000d6tn
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        24192.168.2.44986313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:12 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                        x-ms-request-id: 630b92e5-101e-00a2-203d-269f2e000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104813Z-r197bdfb6b4gx6v9pg74w9f47s00000006v00000000005xb
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        25192.168.2.44986413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:12 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                        x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104813Z-17c5cb586f6zrq5bnguxgu7frc00000005pg000000004xav
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        26192.168.2.44986513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:12 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                        x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104813Z-16849878b787bfsh7zgp804my400000003n000000000c2rq
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        27192.168.2.44986613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                        x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104813Z-r197bdfb6b46kdskt78qagqq1c00000004yg000000006v6y
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        28192.168.2.44986713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:13 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                        x-ms-request-id: 789f6287-101e-0065-355f-284088000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104813Z-15b8d89586fcvr6p5956n5d0rc0000000aq0000000008bkx
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        29192.168.2.44986813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:13 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                        x-ms-request-id: 43148558-a01e-0098-6adf-258556000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104813Z-15b8d89586fnsf5zd126eyaetw000000061g000000006rqu
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        30192.168.2.44987013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:13 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                        x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104813Z-16849878b78qg9mlz11wgn0wcc00000004mg000000000d0v
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        31192.168.2.44986913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:13 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                        x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104813Z-r197bdfb6b46kdskt78qagqq1c00000004y00000000086ws
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        32192.168.2.44987113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:13 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                        x-ms-request-id: 9969a17a-a01e-0021-051b-28814c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104813Z-r197bdfb6b4gx6v9pg74w9f47s00000006n000000000a59y
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        33192.168.2.44987313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:14 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:14 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                        x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104814Z-16849878b78fkwcjkpn19c5dsn00000003zg000000004a30
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        34192.168.2.44987613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:14 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:14 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                        x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104814Z-16849878b78fkwcjkpn19c5dsn00000003vg00000000av05
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        35192.168.2.44987513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:14 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                        x-ms-request-id: 488bf4d4-001e-00a2-2656-26d4d5000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104814Z-17c5cb586f6z6tw6g7cmdv30m8000000062g000000003p35
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        36192.168.2.44987413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:14 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                        x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104814Z-16849878b78fkwcjkpn19c5dsn00000003u000000000f9m3
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        37192.168.2.44987713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:14 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:14 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                        x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104814Z-16849878b78hh85qc40uyr8sc8000000059g00000000112f
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:14 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        38192.168.2.44988213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:15 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:15 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                        x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104815Z-16849878b78qg9mlz11wgn0wcc00000004g0000000007mrz
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        39192.168.2.44987913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:15 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:15 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                        x-ms-request-id: 7dd8eec7-801e-00ac-442c-27fd65000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104815Z-17c5cb586f69w69mgazyf263an000000044g00000000189t
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        40192.168.2.44988113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:15 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:15 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                        x-ms-request-id: 16672fc1-b01e-0001-32e8-2846e2000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104815Z-r197bdfb6b48pl4k4a912hk2g4000000041g000000006uqr
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:15 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        41192.168.2.44987813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:15 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                        x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104815Z-17c5cb586f6gkqkwd0x1ge8t04000000055g0000000054gy
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:15 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        42192.168.2.44988013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:15 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:15 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                        x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104815Z-16849878b7867ttgfbpnfxt44s00000004s0000000008vaw
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        43192.168.2.44989613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:16 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                        x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104816Z-17c5cb586f6b6kj91vqtm6kxaw00000003m0000000004p21
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:16 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        44192.168.2.44989213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:16 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                        x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104816Z-16849878b78nx5sne3fztmu6xc00000005y00000000040b8
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        45192.168.2.44989313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:16 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                        x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104816Z-r197bdfb6b4d9xksru4x6qbqr000000004yg000000001rxt
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:16 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        46192.168.2.44989513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:16 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                        x-ms-request-id: 447b9191-101e-0017-54f0-2747c7000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104816Z-17c5cb586f6mhqqb91r8trf2c800000005rg000000005dy7
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:16 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        47192.168.2.44989413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                        x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104816Z-r197bdfb6b42rt68rzg9338g1g000000060g000000007b92
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:16 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        48192.168.2.44989913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:17 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:17 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                        x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104817Z-15b8d89586fsx9lfqmgrbzpgmg0000000ntg000000001pag
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        49192.168.2.44989813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:17 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:17 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                        x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104817Z-16849878b7867ttgfbpnfxt44s00000004u0000000005qay
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        50192.168.2.44989713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:17 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:17 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                        x-ms-request-id: 1eef1b3e-901e-002a-4bcc-267a27000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104817Z-r197bdfb6b4zd9tpkpdngrtchw00000004600000000052vg
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        51192.168.2.44990113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:17 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:17 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                        x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104817Z-16849878b78z2wx67pvzz63kdg00000003ng00000000058n
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        52192.168.2.44990013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:17 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:17 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                        x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104817Z-16849878b78qf2gleqhwczd21s0000000530000000008850
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        53192.168.2.44990213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:18 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                        x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104818Z-15b8d89586f989rkfw99rwd68g000000064g000000005yyf
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        54192.168.2.44990413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:18 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                        x-ms-request-id: 90538902-201e-0096-67fc-25ace6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104818Z-15b8d89586fnsf5zd126eyaetw000000063g0000000040xs
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        55192.168.2.44990513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:18 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                        x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104818Z-16849878b78wv88bk51myq5vxc0000000560000000008m4n
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        56192.168.2.44990313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:18 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                        x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104818Z-r197bdfb6b4c8q4qvwwy2byzsw000000053g000000004vdp
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        57192.168.2.44990613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:18 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                        x-ms-request-id: 6113d354-c01e-00a1-29f4-247e4a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104818Z-15b8d89586ff5l62aha9080wv0000000065g000000004u5f
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        58192.168.2.44990713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:19 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:19 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                        x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104819Z-15b8d89586flzzks5bs37v2b90000000092g000000008edr
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:19 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        59192.168.2.44990813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:19 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                        x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104819Z-17c5cb586f6hn8cl90dxzu28kw00000004s0000000005ecu
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:19 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        60192.168.2.44990913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:19 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:19 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                        x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104819Z-16849878b786fl7gm2qg4r5y70000000053g00000000bxx8
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:19 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        61192.168.2.44991013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:19 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:19 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                        x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104819Z-r197bdfb6b46krmwag4tzr9x7c00000004t0000000000ugg
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        62192.168.2.44991113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:19 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:19 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                        x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104819Z-15b8d89586f42m673h1quuee4s00000009000000000041mu
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:19 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        63192.168.2.44991213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:20 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                        x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104820Z-r197bdfb6b46krmwag4tzr9x7c00000004p0000000006qpu
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        64192.168.2.44991413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:20 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                        x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104820Z-16849878b78tg5n42kspfr0x4800000004xg000000007qhf
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        65192.168.2.44991513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:20 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                        x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104820Z-16849878b78sx229w7g7at4nkg0000000340000000009ern
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        66192.168.2.44991313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:20 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                        x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104820Z-15b8d89586ffsjj9qb0gmb1stn0000000930000000004f7h
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        67192.168.2.44991613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:20 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                        x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104820Z-15b8d89586fvpb597drk06r8fc000000061g000000001q0q
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        68192.168.2.44991713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:20 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:21 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                        x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104821Z-r197bdfb6b4g24ztpxkw4umce800000006fg000000003md8
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        69192.168.2.44992113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:21 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:21 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                        x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104821Z-16849878b78km6fmmkbenhx76n000000049g0000000050vn
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        70192.168.2.44991913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:21 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:21 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                        x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104821Z-15b8d89586f6nn8zb8x99wuenc00000005y00000000057tm
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        71192.168.2.44992013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:21 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:21 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                        x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104821Z-16849878b786jv8w2kpaf5zkqs00000003sg000000008wab
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        72192.168.2.44991813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:21 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:21 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                        x-ms-request-id: 18d6d76d-f01e-0052-73f2-249224000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104821Z-15b8d89586f8l5961kfst8fpb00000000fcg000000003pdk
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:21 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        73192.168.2.44992213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:22 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:22 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                        x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104822Z-16849878b78j5kdg3dndgqw0vg00000006pg000000004cr1
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        74192.168.2.44992313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:22 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:22 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                        x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104822Z-r197bdfb6b4jlq9hb8xf0re6t400000004y0000000005k00
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        75192.168.2.44992613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:22 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:22 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                        x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104822Z-17c5cb586f6wnfhvhw6gvetfh400000004ag000000004t6u
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:22 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        76192.168.2.44992413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:22 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:22 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                        x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104822Z-r197bdfb6b4jlq9hb8xf0re6t400000004zg000000003fxg
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:22 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        77192.168.2.44992513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:22 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:22 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                        x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104822Z-17c5cb586f6sqz6fff89etrx0800000004n0000000001w3c
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        78192.168.2.44992713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:22 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:22 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                        x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104822Z-16849878b78bcpfn2qf7sm6hsn00000006kg000000003qg5
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:23 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        79192.168.2.44992813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:22 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                        x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104823Z-15b8d89586fhl2qtatrz3vfkf00000000awg000000004pqf
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:23 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        80192.168.2.44992913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:23 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                        x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104823Z-16849878b787bfsh7zgp804my400000003q0000000008az6
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:23 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        81192.168.2.44993113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:23 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                        x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104823Z-16849878b785dznd7xpawq9gcn000000067g00000000bvcv
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:23 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        82192.168.2.44993013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:23 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                        x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104823Z-16849878b78q9m8bqvwuva4svc00000003hg0000000016kq
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:23 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        83192.168.2.44993213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:23 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                        x-ms-request-id: e5966728-801e-007b-2bf2-24e7ab000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104823Z-r197bdfb6b4jlq9hb8xf0re6t400000004zg000000003fyd
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:23 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        84192.168.2.44993313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:23 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                        x-ms-request-id: 98c82924-f01e-0020-04fc-26956b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104823Z-17c5cb586f69w69mgazyf263an00000003yg00000000839q
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:24 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        85192.168.2.44993413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:23 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                        x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104823Z-16849878b78fkwcjkpn19c5dsn00000003z0000000004hmt
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:24 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        86192.168.2.44993513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:23 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:24 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                        x-ms-request-id: d6a45923-201e-006e-3dec-25bbe3000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104824Z-17c5cb586f6hn8cl90dxzu28kw00000004tg000000004254
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:24 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        87192.168.2.44993613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:24 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:24 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                        x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104824Z-16849878b78nx5sne3fztmu6xc00000005u000000000c4xt
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:24 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        88192.168.2.44993713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:24 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:24 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                        x-ms-request-id: 0151f49e-401e-0048-33f6-270409000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104824Z-r197bdfb6b48pl4k4a912hk2g400000003zg000000008epn
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:24 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        89192.168.2.44993813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:24 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:24 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                                                                                                        x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104824Z-16849878b785jrf8dn0d2rczaw000000060g00000000baf4
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        90192.168.2.44993913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:24 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:24 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                        x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104824Z-17c5cb586f6mhqqb91r8trf2c800000005rg000000005e67
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:24 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        91192.168.2.44994013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:24 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:24 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                        x-ms-request-id: 5f82b96e-401e-0029-69cb-269b43000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104824Z-17c5cb586f6sqz6fff89etrx0800000004mg000000002p1b
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        92192.168.2.44994113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:24 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:25 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                        x-ms-request-id: 03b10ad0-a01e-001e-676d-2849ef000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104825Z-17c5cb586f6vcw6vtg5eymp4u800000002yg000000006h41
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:25 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        93192.168.2.44994213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:25 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:25 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                        x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104825Z-16849878b785jrf8dn0d2rczaw000000064g000000002s21
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:25 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        94192.168.2.44994313.107.246.454436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:25 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:25 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                        x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104825Z-16849878b78qf2gleqhwczd21s000000051000000000ch5q
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:25 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        95192.168.2.44994413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:25 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:25 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                        x-ms-request-id: df5d8003-e01e-0099-48f7-26da8a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104825Z-17c5cb586f6vcw6vtg5eymp4u800000002yg000000006h4c
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:25 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        96192.168.2.44994513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:25 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:25 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                                                                                                        x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104825Z-16849878b782d4lwcu6h6gmxnw00000004hg000000009qnt
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:25 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        97192.168.2.44994613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:25 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:25 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                                                                                                        x-ms-request-id: 94ed8cc5-801e-0083-11f2-24f0ae000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104825Z-15b8d89586f4zwgbgswvrvz4vs000000068000000000000e
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:25 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        98192.168.2.44994713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:26 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:26 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                                                                                                        x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104826Z-16849878b78hh85qc40uyr8sc800000005a00000000002xp
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        99192.168.2.44994813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:26 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:26 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                        x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104826Z-16849878b786fl7gm2qg4r5y7000000005700000000059t8
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:26 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        100192.168.2.44994913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:26 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:26 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                        x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104826Z-16849878b78fhxrnedubv5byks0000000390000000004ug9
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        101192.168.2.44995013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:26 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:26 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                        x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104826Z-16849878b78qfbkc5yywmsbg0c00000004hg00000000ahsg
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        102192.168.2.44995113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:26 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:26 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                        x-ms-request-id: 508e2446-401e-0048-3188-250409000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104826Z-15b8d89586f2hk28h0h6zye26c00000007d0000000003r6z
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        103192.168.2.44995213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:27 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:27 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:27 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                        x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104827Z-15b8d89586fnsf5zd126eyaetw000000060g0000000085s1
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:27 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        104192.168.2.44995313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:27 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:27 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                        x-ms-request-id: ef425c1b-901e-002a-63e7-277a27000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104827Z-17c5cb586f6gkqkwd0x1ge8t040000000560000000005had
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:27 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        105192.168.2.44995413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:27 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:27 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1390
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                                                                                                        x-ms-request-id: 6796a20d-a01e-00ab-565f-279106000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104827Z-17c5cb586f6hn8cl90dxzu28kw00000004t0000000004aww
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:27 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        106192.168.2.44995513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:27 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:27 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:27 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                        x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104827Z-16849878b786lft2mu9uftf3y4000000067g0000000038fa
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:27 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        107192.168.2.44995613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:27 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:27 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                        x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104827Z-16849878b78x6gn56mgecg60qc00000006rg000000006rat
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:27 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        108192.168.2.44995713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:28 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1391
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                        x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104828Z-16849878b787bfsh7zgp804my400000003n000000000c317
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:28 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        109192.168.2.44995813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:28 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1354
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                        x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104828Z-16849878b782d4lwcu6h6gmxnw00000004hg000000009qqg
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:28 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        110192.168.2.44995913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:28 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                        x-ms-request-id: 19d379a2-b01e-0084-4b5b-28d736000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104828Z-15b8d89586fst84k5f3z220tec0000000nkg000000004nyx
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        111192.168.2.44996013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:28 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                        x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104828Z-16849878b78qfbkc5yywmsbg0c00000004h000000000b3w1
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        112192.168.2.44996113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:28 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                        x-ms-request-id: ff0e8b8f-401e-008c-1c9c-2786c2000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104828Z-17c5cb586f69w69mgazyf263an00000004100000000058vb
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:28 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        113192.168.2.44996213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:29 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:29 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDF497570"
                                                                                                                                                                                        x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104829Z-16849878b78sx229w7g7at4nkg000000033000000000cmux
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        114192.168.2.44996313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:29 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:29 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                        x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104829Z-r197bdfb6b4qbfppwgs4nqza8000000003ng0000000008kf
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        115192.168.2.44996413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:29 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:29 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                        x-ms-request-id: 9800c975-801e-008c-0e2c-267130000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104829Z-17c5cb586f6lxnvg801rcb3n8n00000004s0000000000y03
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        116192.168.2.44996513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:29 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:29 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                        x-ms-request-id: b03cb643-601e-0050-56bd-272c9c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104829Z-17c5cb586f69w69mgazyf263an00000003z0000000007vex
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        117192.168.2.44996613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:29 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:29 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                        x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104829Z-16849878b78qwx7pmw9x5fub1c00000002zg00000000begf
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        118192.168.2.44996713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:29 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                        x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104830Z-16849878b786jv8w2kpaf5zkqs00000003v0000000004dqw
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        119192.168.2.44996813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:30 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                        x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104830Z-16849878b785jrf8dn0d2rczaw000000060g00000000bann
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        120192.168.2.44996913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:30 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE976026E"
                                                                                                                                                                                        x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104830Z-16849878b78hh85qc40uyr8sc8000000053000000000ez1r
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        121192.168.2.44997013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:30 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:30 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                        x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104830Z-16849878b78km6fmmkbenhx76n000000044g00000000dwqm
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:30 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        122192.168.2.44997113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:30 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1425
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                        x-ms-request-id: a453eede-301e-0033-02d5-26fa9c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104830Z-17c5cb586f672xmrz843mf85fn00000003q0000000005t41
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:30 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        123192.168.2.44997213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:30 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1388
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                        x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104830Z-16849878b78smng4k6nq15r6s400000006ag00000000egmk
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:30 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        124192.168.2.44997313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:30 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                        x-ms-request-id: 43145320-301e-0051-1073-2738bb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104830Z-r197bdfb6b46krmwag4tzr9x7c00000004k000000000b3tb
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:31 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        125192.168.2.44997413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:30 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:31 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                        x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104831Z-16849878b786jv8w2kpaf5zkqs00000003q000000000d1an
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:31 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        126192.168.2.44997513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:31 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:31 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                        x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104831Z-16849878b78sx229w7g7at4nkg000000032g00000000c1cz
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:31 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        127192.168.2.44997613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:31 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:31 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                        x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104831Z-16849878b78fssff8btnns3b140000000560000000007vfp
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:31 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        128192.168.2.44998113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:31 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:31 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                        x-ms-request-id: a1fd626a-d01e-0017-5dfc-24b035000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104831Z-15b8d89586f4zwgbgswvrvz4vs000000061g000000008zgv
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:31 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        129192.168.2.44998213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:31 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:31 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE584C214"
                                                                                                                                                                                        x-ms-request-id: f2380685-a01e-0002-0958-265074000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104831Z-17c5cb586f6mhqqb91r8trf2c800000005vg000000000q1h
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:31 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        130192.168.2.44998313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:31 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:31 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:31 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1407
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                        x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104831Z-16849878b78j5kdg3dndgqw0vg00000006p000000000589a
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:31 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        131192.168.2.44998413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:31 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1370
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                        x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104832Z-17c5cb586f6wnfhvhw6gvetfh40000000470000000008tvr
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:32 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        132192.168.2.44998513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:32 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                        x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104832Z-16849878b78wv88bk51myq5vxc00000005700000000069gb
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:32 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        133192.168.2.44998613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:32 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                        x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104832Z-16849878b78zqkvcwgr6h55x9n000000048000000000erda
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:32 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        134192.168.2.44998713.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:32 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1406
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                        x-ms-request-id: e63dc82b-b01e-001e-41ca-260214000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104832Z-r197bdfb6b47gqdjqh2kwsuz8c00000005cg000000002dyy
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:32 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        135192.168.2.44998813.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:32 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:32 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1369
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                        x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104832Z-16849878b786fl7gm2qg4r5y70000000054g00000000ab99
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:32 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        136192.168.2.44998913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:32 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1414
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                        x-ms-request-id: e4ad7cd9-001e-0079-1b67-2712e8000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104832Z-17c5cb586f672xmrz843mf85fn00000003s0000000002qee
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:32 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        137192.168.2.44999113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:33 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:33 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1377
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                        x-ms-request-id: 8335fcc2-a01e-0032-24e2-261949000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104833Z-r197bdfb6b4hsj5bywyqk9r2xw00000006a0000000003wxa
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:33 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        138192.168.2.44999313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:33 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:33 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                        x-ms-request-id: 9175bbc6-101e-0028-0656-238f64000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104833Z-r197bdfb6b4b4pw6nr8czsrctg00000005m00000000034z5
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:33 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        139192.168.2.44999213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:33 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:33 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:33 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                        x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104833Z-16849878b78qwx7pmw9x5fub1c0000000340000000002zh2
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        140192.168.2.44999413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:33 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:33 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:33 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1409
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                        x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104833Z-16849878b78fhxrnedubv5byks00000003a0000000002zw9
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:33 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        141192.168.2.44999513.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:33 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:33 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1372
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                        x-ms-request-id: 622601ef-f01e-003c-2758-278cf0000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104833Z-r197bdfb6b4grkz4xgvkar0zcs00000004gg000000003zs7
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:33 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        142192.168.2.44999613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:33 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:34 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1408
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                        x-ms-request-id: 7890355e-a01e-006f-799c-2713cd000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104834Z-15b8d89586fx2hlt035xdehq580000000nmg0000000080km
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:34 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        143192.168.2.45001113.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:35 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:35 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:35 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDEC600CC"
                                                                                                                                                                                        x-ms-request-id: 2d748408-801e-0048-3eee-25f3fb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104835Z-16849878b78x6gn56mgecg60qc00000006r0000000007e2c
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        144192.168.2.45001313.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:35 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:35 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDEA1B544"
                                                                                                                                                                                        x-ms-request-id: 4beff56d-d01e-0066-3a13-25ea17000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104835Z-r197bdfb6b46kdskt78qagqq1c00000004x000000000a5xb
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        145192.168.2.45001213.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:35 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:35 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE0F427E7"
                                                                                                                                                                                        x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104835Z-16849878b78bjkl8dpep89pbgg00000003n00000000071et
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:35 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        146192.168.2.45000913.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:35 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:35 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1371
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                                                                        ETag: "0x8DC582BED3D048D"
                                                                                                                                                                                        x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104835Z-16849878b787bfsh7zgp804my400000003mg00000000czgy
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:35 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        147192.168.2.45001013.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:35 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:35 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDD0A87E5"
                                                                                                                                                                                        x-ms-request-id: dd440b1a-a01e-003d-1afb-2598d7000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104835Z-r197bdfb6b4hsj5bywyqk9r2xw00000006a0000000003wzp
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:35 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        148192.168.2.45001613.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:36 UTC192OUTGET /rules/rule702901v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:36 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1411
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE53FACDA"
                                                                                                                                                                                        x-ms-request-id: 542f4b89-401e-0078-0552-264d34000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104836Z-17c5cb586f6g6g2sbe6edp75y400000006vg000000007up7
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:36 UTC1411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantT


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        149192.168.2.45001413.107.246.45443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-28 10:48:36 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-10-28 10:48:36 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Mon, 28 Oct 2024 10:48:36 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE0F93037"
                                                                                                                                                                                        x-ms-request-id: b5268a27-501e-0047-22c2-28ce6c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241028T104836Z-17c5cb586f6sqz6fff89etrx0800000004p0000000000xm9
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-10-28 10:48:36 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                        Start time:06:47:05
                                                                                                                                                                                        Start date:28/10/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                        Start time:06:47:09
                                                                                                                                                                                        Start date:28/10/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2224,i,3259000239332555836,3837679541246492906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                        Start time:06:47:12
                                                                                                                                                                                        Start date:28/10/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/?LinkId=521839"
                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        No disassembly